Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 15:39

General

  • Target

    SolaraBootstrapper.exe

  • Size

    12KB

  • MD5

    06f13f50c4580846567a644eb03a11f2

  • SHA1

    39ee712b6dfc5a29a9c641d92c7467a2c4445984

  • SHA256

    0636e8f9816b17d7cff26ef5d280ce1c1aae992cda8165c6f4574029258a08a9

  • SHA512

    f5166a295bb0960e59c176eefa89c341563fdf0eec23a45576e0ee5bf7e8271cc35eb9dd56b11d9c0bbe789f2eac112643108c46be3341fa332cfcf39b4a90b9

  • SSDEEP

    192:cDnQvi7auc35nuKdhAWVIanaLvmr/XKTxnTc1BREVXLGDlNjA:cDn97auc35tAKIanayzKto1jEVQzj

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 21 IoCs
  • Registers COM server for autorun 1 TTPs 33 IoCs
  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Checks system information in the registry 2 TTPs 10 IoCs

    System information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 48 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4560
    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
      "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of FindShellTrayWindow
      PID:4512
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4080,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=4140 /prefetch:8
    1⤵
      PID:3680
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4276
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x12c,0x130,0x134,0x108,0x138,0x7ffc00edab58,0x7ffc00edab68,0x7ffc00edab78
        2⤵
          PID:1072
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1764 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:2
          2⤵
            PID:2440
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
            2⤵
              PID:4124
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2180 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
              2⤵
                PID:4344
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3084 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:1
                2⤵
                  PID:1064
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3092 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:1
                  2⤵
                    PID:4396
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4308 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:1
                    2⤵
                      PID:5388
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4468 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                      2⤵
                        PID:5396
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4596 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                        2⤵
                          PID:5476
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4752 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                          2⤵
                            PID:5492
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4892 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                            2⤵
                              PID:5508
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4572 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                              2⤵
                                PID:5784
                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe
                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe" --reenable-autoupdates --system-level
                                2⤵
                                  PID:5836
                                  • C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe
                                    "C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x254,0x258,0x25c,0x230,0x260,0x7ff6d2fcae48,0x7ff6d2fcae58,0x7ff6d2fcae68
                                    3⤵
                                      PID:5928
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4696 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                                    2⤵
                                      PID:5844
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4316 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                                      2⤵
                                        PID:5996
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4656 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:1
                                        2⤵
                                          PID:6044
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4480 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:1
                                          2⤵
                                            PID:5748
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                                            2⤵
                                              PID:5548
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=3332 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:1
                                              2⤵
                                                PID:5788
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4532 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                                                2⤵
                                                  PID:5340
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4460 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                                                  2⤵
                                                    PID:1880
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2632 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                                                    2⤵
                                                      PID:5904
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=5808 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:1
                                                      2⤵
                                                        PID:1080
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=5608 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:1
                                                        2⤵
                                                          PID:768
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=5788 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:1
                                                          2⤵
                                                            PID:5460
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5456 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                                                            2⤵
                                                              PID:6028
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6020 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                                                              2⤵
                                                                PID:5604
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6024 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                                                                2⤵
                                                                  PID:5580
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5684 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                                                                  2⤵
                                                                    PID:5888
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6096 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                                                                    2⤵
                                                                      PID:116
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5640 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:8
                                                                      2⤵
                                                                        PID:5740
                                                                      • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                                        "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Checks whether UAC is enabled
                                                                        • Drops file in Program Files directory
                                                                        • Enumerates system info in registry
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:5200
                                                                        • C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                                          MicrosoftEdgeWebview2Setup.exe /silent /install
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          PID:6680
                                                                          • C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\MicrosoftEdgeUpdate.exe
                                                                            "C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                                            4⤵
                                                                            • Sets file execution options in registry
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks system information in the registry
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:7144
                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Modifies registry class
                                                                              PID:5548
                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Modifies registry class
                                                                              PID:6528
                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Registers COM server for autorun
                                                                                • Modifies registry class
                                                                                PID:6536
                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Registers COM server for autorun
                                                                                • Modifies registry class
                                                                                PID:6580
                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Registers COM server for autorun
                                                                                • Modifies registry class
                                                                                PID:3812
                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QjMzRjVBNTItOUJCOS00NUI5LTgzMTctNjNDODQ1RTJCRTlGfSIgdXNlcmlkPSJ7NUQwMzQ1OUEtQjlBMy00RjI4LUI4OUEtMzNDN0E0NDFBQkMzfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntBN0E4OUUzNS1EQTY2LTQxRjEtQjJEOS1DNUU2RDg2OEU5RkZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RHhPYmpIR2ErblJhMmF0QzN3bytJRXBDNzgrWlllQVVia1hwREMyY2o3VT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE4Ny4zNyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjYwNzE4NDE1MjMiIGluc3RhbGxfdGltZV9tcz0iNjg1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks system information in the registry
                                                                              PID:6944
                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{B33F5A52-9BB9-45B9-8317-63C845E2BE9F}" /silent
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:7036
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=5376 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:1
                                                                        2⤵
                                                                          PID:180
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=5940 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:1
                                                                          2⤵
                                                                            PID:7032
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=5316 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:6280
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1632 --field-trial-handle=1892,i,525200204978998884,16962976796206222345,131072 /prefetch:2
                                                                              2⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:5588
                                                                          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                            "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                            1⤵
                                                                              PID:5156
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                              1⤵
                                                                                PID:2196
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                  2⤵
                                                                                  • Checks processor information in registry
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5812
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5812.0.1491594829\432033372" -parentBuildID 20230214051806 -prefsHandle 1812 -prefMapHandle 1804 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {11150668-341b-4923-860a-8d51058c5f77} 5812 "\\.\pipe\gecko-crash-server-pipe.5812" 1904 29af7b0cd58 gpu
                                                                                    3⤵
                                                                                      PID:5616
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5812.1.860505840\63724194" -parentBuildID 20230214051806 -prefsHandle 2432 -prefMapHandle 2428 -prefsLen 22112 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {df21e255-1588-4002-aad9-6b34e63ed5f6} 5812 "\\.\pipe\gecko-crash-server-pipe.5812" 2460 29aeae86958 socket
                                                                                      3⤵
                                                                                        PID:3452
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5812.2.2060833826\1327198349" -childID 1 -isForBrowser -prefsHandle 2792 -prefMapHandle 2800 -prefsLen 22150 -prefMapSize 235121 -jsInitHandle 1360 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f1f35e72-337a-490c-a7c6-ddc8526e25d3} 5812 "\\.\pipe\gecko-crash-server-pipe.5812" 2788 29afa3ebe58 tab
                                                                                        3⤵
                                                                                          PID:3976
                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5812.3.1692473360\37374236" -childID 2 -isForBrowser -prefsHandle 3792 -prefMapHandle 2992 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1360 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {91bfb7dd-7025-49ad-9c6b-3ef6ad961eff} 5812 "\\.\pipe\gecko-crash-server-pipe.5812" 3820 29afc539258 tab
                                                                                          3⤵
                                                                                            PID:3784
                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5812.4.789426552\1895074191" -childID 3 -isForBrowser -prefsHandle 4940 -prefMapHandle 4688 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 1360 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7741b856-ab19-43b5-9d33-00a13ed91855} 5812 "\\.\pipe\gecko-crash-server-pipe.5812" 4772 29afd233658 tab
                                                                                            3⤵
                                                                                              PID:6668
                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5812.5.2091003942\1652587015" -childID 4 -isForBrowser -prefsHandle 5236 -prefMapHandle 5240 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 1360 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d23d458e-7b8e-47e0-bdea-99bd5cd24eb6} 5812 "\\.\pipe\gecko-crash-server-pipe.5812" 5224 29afe56d258 tab
                                                                                              3⤵
                                                                                                PID:6676
                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5812.6.87254625\1779979685" -childID 5 -isForBrowser -prefsHandle 5452 -prefMapHandle 5456 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 1360 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {166e6fd6-9d93-4897-b7e6-96bce3230e7f} 5812 "\\.\pipe\gecko-crash-server-pipe.5812" 5532 29afe56de58 tab
                                                                                                3⤵
                                                                                                  PID:6692
                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks system information in the registry
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:7060
                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QjMzRjVBNTItOUJCOS00NUI5LTgzMTctNjNDODQ1RTJCRTlGfSIgdXNlcmlkPSJ7NUQwMzQ1OUEtQjlBMy00RjI4LUI4OUEtMzNDN0E0NDFBQkMzfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntGNkIxQ0RDNy05N0UzLTRDOTUtQjQ3Qy03NTQ2NTdENDk3MjB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTEwLjAuNTQ4MS4xMDQiIG5leHR2ZXJzaW9uPSIxMTAuMC41NDgxLjEwNCIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9IjYwNzczMTMxMDUiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks system information in the registry
                                                                                                PID:7152
                                                                                              • C:\Windows\SysWOW64\wermgr.exe
                                                                                                "C:\Windows\system32\wermgr.exe" "-outproc" "0" "7060" "1096" "1028" "1100" "0" "0" "0" "0" "0" "0" "0" "0"
                                                                                                2⤵
                                                                                                • Checks processor information in registry
                                                                                                • Enumerates system info in registry
                                                                                                PID:6172
                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QjMzRjVBNTItOUJCOS00NUI5LTgzMTctNjNDODQ1RTJCRTlGfSIgdXNlcmlkPSJ7NUQwMzQ1OUEtQjlBMy00RjI4LUI4OUEtMzNDN0E0NDFBQkMzfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InswNzdBMkU1Mi04RjZELTQyQzItOTZCNC1GRjJGQjEyMTk2MEF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-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-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks system information in the registry
                                                                                                PID:5852
                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5F6930E6-7E44-4848-A543-04DB68F0E6E0}\MicrosoftEdge_X64_125.0.2535.51.exe
                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5F6930E6-7E44-4848-A543-04DB68F0E6E0}\MicrosoftEdge_X64_125.0.2535.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:6756
                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5F6930E6-7E44-4848-A543-04DB68F0E6E0}\EDGEMITMP_E4C0C.tmp\setup.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5F6930E6-7E44-4848-A543-04DB68F0E6E0}\EDGEMITMP_E4C0C.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5F6930E6-7E44-4848-A543-04DB68F0E6E0}\MicrosoftEdge_X64_125.0.2535.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:6712
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5F6930E6-7E44-4848-A543-04DB68F0E6E0}\EDGEMITMP_E4C0C.tmp\setup.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5F6930E6-7E44-4848-A543-04DB68F0E6E0}\EDGEMITMP_E4C0C.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5F6930E6-7E44-4848-A543-04DB68F0E6E0}\EDGEMITMP_E4C0C.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.51 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ff695314b18,0x7ff695314b24,0x7ff695314b30
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:6332
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                              1⤵
                                                                                                PID:5548

                                                                                              Network

                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                              Persistence

                                                                                              Boot or Logon Autostart Execution

                                                                                              2
                                                                                              T1547

                                                                                              Registry Run Keys / Startup Folder

                                                                                              2
                                                                                              T1547.001

                                                                                              Privilege Escalation

                                                                                              Boot or Logon Autostart Execution

                                                                                              2
                                                                                              T1547

                                                                                              Registry Run Keys / Startup Folder

                                                                                              2
                                                                                              T1547.001

                                                                                              Defense Evasion

                                                                                              Virtualization/Sandbox Evasion

                                                                                              1
                                                                                              T1497

                                                                                              Modify Registry

                                                                                              2
                                                                                              T1112

                                                                                              Discovery

                                                                                              Query Registry

                                                                                              8
                                                                                              T1012

                                                                                              Virtualization/Sandbox Evasion

                                                                                              1
                                                                                              T1497

                                                                                              System Information Discovery

                                                                                              7
                                                                                              T1082

                                                                                              Command and Control

                                                                                              Web Service

                                                                                              1
                                                                                              T1102

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Installer\setup.exe
                                                                                                Filesize

                                                                                                6.9MB

                                                                                                MD5

                                                                                                0e2485bb7949cd48315238d8b4e0b26e

                                                                                                SHA1

                                                                                                afa46533ba37cef46189ed676db4bf586e187fb4

                                                                                                SHA256

                                                                                                1a3d50530e998787561309b08a797f10fe97833e5a6c1f5b35a26b9068d8c3e8

                                                                                                SHA512

                                                                                                e40fcfb989e370606469cb4ca4519ce1b98704d38dbfa044bf1ad4b49dbcaf39e05e76822e7dc34cb1bb8f52e8d556c3cbf3adb4646869aba0181c6212806b96

                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\EdgeUpdate.dat
                                                                                                Filesize

                                                                                                12KB

                                                                                                MD5

                                                                                                369bbc37cff290adb8963dc5e518b9b8

                                                                                                SHA1

                                                                                                de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                                                                SHA256

                                                                                                3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                                                                SHA512

                                                                                                4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\MicrosoftEdgeComRegisterShellARM64.exe
                                                                                                Filesize

                                                                                                179KB

                                                                                                MD5

                                                                                                7a160c6016922713345454265807f08d

                                                                                                SHA1

                                                                                                e36ee184edd449252eb2dfd3016d5b0d2edad3c6

                                                                                                SHA256

                                                                                                35a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9

                                                                                                SHA512

                                                                                                c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e

                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\MicrosoftEdgeUpdate.exe
                                                                                                Filesize

                                                                                                201KB

                                                                                                MD5

                                                                                                4dc57ab56e37cd05e81f0d8aaafc5179

                                                                                                SHA1

                                                                                                494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                                                                SHA256

                                                                                                87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                                                                SHA512

                                                                                                320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                Filesize

                                                                                                212KB

                                                                                                MD5

                                                                                                60dba9b06b56e58f5aea1a4149c743d2

                                                                                                SHA1

                                                                                                a7e456acf64dd99ca30259cf45b88cf2515a69b3

                                                                                                SHA256

                                                                                                4d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112

                                                                                                SHA512

                                                                                                e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7

                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\MicrosoftEdgeUpdateCore.exe
                                                                                                Filesize

                                                                                                257KB

                                                                                                MD5

                                                                                                c044dcfa4d518df8fc9d4a161d49cece

                                                                                                SHA1

                                                                                                91bd4e933b22c010454fd6d3e3b042ab6e8b2149

                                                                                                SHA256

                                                                                                9f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2

                                                                                                SHA512

                                                                                                f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c

                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\NOTICE.TXT
                                                                                                Filesize

                                                                                                4KB

                                                                                                MD5

                                                                                                6dd5bf0743f2366a0bdd37e302783bcd

                                                                                                SHA1

                                                                                                e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                                                                SHA256

                                                                                                91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                                                                SHA512

                                                                                                f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\msedgeupdate.dll
                                                                                                Filesize

                                                                                                2.0MB

                                                                                                MD5

                                                                                                965b3af7886e7bf6584488658c050ca2

                                                                                                SHA1

                                                                                                72daabdde7cd500c483d0eeecb1bd19708f8e4a5

                                                                                                SHA256

                                                                                                d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19

                                                                                                SHA512

                                                                                                1c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4

                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\msedgeupdateres_af.dll
                                                                                                Filesize

                                                                                                28KB

                                                                                                MD5

                                                                                                567aec2d42d02675eb515bbd852be7db

                                                                                                SHA1

                                                                                                66079ae8ac619ff34e3ddb5fb0823b1790ba7b37

                                                                                                SHA256

                                                                                                a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c

                                                                                                SHA512

                                                                                                3a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3

                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\msedgeupdateres_am.dll
                                                                                                Filesize

                                                                                                24KB

                                                                                                MD5

                                                                                                f6c1324070b6c4e2a8f8921652bfbdfa

                                                                                                SHA1

                                                                                                988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf

                                                                                                SHA256

                                                                                                986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717

                                                                                                SHA512

                                                                                                63092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100

                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\msedgeupdateres_ar.dll
                                                                                                Filesize

                                                                                                26KB

                                                                                                MD5

                                                                                                570efe7aa117a1f98c7a682f8112cb6d

                                                                                                SHA1

                                                                                                536e7c49e24e9aa068a021a8f258e3e4e69fa64f

                                                                                                SHA256

                                                                                                e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01

                                                                                                SHA512

                                                                                                5e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8

                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\msedgeupdateres_as.dll
                                                                                                Filesize

                                                                                                28KB

                                                                                                MD5

                                                                                                a8d3210e34bf6f63a35590245c16bc1b

                                                                                                SHA1

                                                                                                f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693

                                                                                                SHA256

                                                                                                3b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766

                                                                                                SHA512

                                                                                                6e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a

                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\msedgeupdateres_az.dll
                                                                                                Filesize

                                                                                                29KB

                                                                                                MD5

                                                                                                7937c407ebe21170daf0975779f1aa49

                                                                                                SHA1

                                                                                                4c2a40e76209abd2492dfaaf65ef24de72291346

                                                                                                SHA256

                                                                                                5ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9

                                                                                                SHA512

                                                                                                8670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7

                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\msedgeupdateres_bg.dll
                                                                                                Filesize

                                                                                                29KB

                                                                                                MD5

                                                                                                8375b1b756b2a74a12def575351e6bbd

                                                                                                SHA1

                                                                                                802ec096425dc1cab723d4cf2fd1a868315d3727

                                                                                                SHA256

                                                                                                a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105

                                                                                                SHA512

                                                                                                aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19

                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\msedgeupdateres_bn.dll
                                                                                                Filesize

                                                                                                29KB

                                                                                                MD5

                                                                                                7dc58c4e27eaf84ae9984cff2cc16235

                                                                                                SHA1

                                                                                                3f53499ddc487658932a8c2bcf562ba32afd3bda

                                                                                                SHA256

                                                                                                e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98

                                                                                                SHA512

                                                                                                bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc

                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU9040.tmp\msedgeupdateres_en.dll
                                                                                                Filesize

                                                                                                27KB

                                                                                                MD5

                                                                                                4a1e3cf488e998ef4d22ac25ccc520a5

                                                                                                SHA1

                                                                                                dc568a6e3c9465474ef0d761581c733b3371b1cd

                                                                                                SHA256

                                                                                                9afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011

                                                                                                SHA512

                                                                                                ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245

                                                                                              • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe
                                                                                                Filesize

                                                                                                5.3MB

                                                                                                MD5

                                                                                                0469bb703f1233c733ba4e8cb45afda2

                                                                                                SHA1

                                                                                                a07afd7ecf1d0b740b0e2eddfcde79dcf6e1767f

                                                                                                SHA256

                                                                                                00314da401908da37ebfe9b642506cab81a4467c092719fcf007be045bc4a9e0

                                                                                                SHA512

                                                                                                342c9629e705eb78c7bd52b3efe4a92b6a8bece9933956390450600635e4c0511ca96ccaa25e6920e9d25ccdf444dabfea7b09f8fbcba2f371655f87633b6d67

                                                                                              • C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                                                                Filesize

                                                                                                1.5MB

                                                                                                MD5

                                                                                                610b1b60dc8729bad759c92f82ee2804

                                                                                                SHA1

                                                                                                9992b7ae7a9c4e17a0a6d58ffd91b14cbb576552

                                                                                                SHA256

                                                                                                921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08

                                                                                                SHA512

                                                                                                0614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4

                                                                                              • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log
                                                                                                Filesize

                                                                                                165KB

                                                                                                MD5

                                                                                                38bd04c44ce979dbed36ea14aa442c4f

                                                                                                SHA1

                                                                                                ec03936163b7e8fd0b62db6d5a9f37e6093728ce

                                                                                                SHA256

                                                                                                29b3a1510b8a9fcea1f4ae9ad0d3d708d276173b5c0d129423660ebe679e9b93

                                                                                                SHA512

                                                                                                f59382e6b29fbb7a6daf782632874d60b1bf3671d6da83d11fdc0adcefc7c6d2004110179dd6162097fb9da1bc5e3854d14ae4dc19039ffd36cb6332841efb1d

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000018
                                                                                                Filesize

                                                                                                87KB

                                                                                                MD5

                                                                                                3944ec974f9d57012447b02314e03231

                                                                                                SHA1

                                                                                                125677c1232fc7c771ad1ad7348820c252b87217

                                                                                                SHA256

                                                                                                fb9a3ce419e5466534c7338eabf1d80a9b05ef20cb76ccd429100c29b0a59be1

                                                                                                SHA512

                                                                                                4f4c97210e00d7ccf2f13f54572c15f8ae2a310e5c64a9ed8e3ea9fe2c54833f5745212e2f65e07da551ccb6981e7e0d19becd672485ee77499c271a5f9503b2

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_0000c0
                                                                                                Filesize

                                                                                                51KB

                                                                                                MD5

                                                                                                588ee33c26fe83cb97ca65e3c66b2e87

                                                                                                SHA1

                                                                                                842429b803132c3e7827af42fe4dc7a66e736b37

                                                                                                SHA256

                                                                                                bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

                                                                                                SHA512

                                                                                                6f7500b12fc7a9f57c00711af2bc8a7c62973f9a8e37012b88a0726d06063add02077420bc280e7163302d5f3a005ac8796aee97042c40954144d84c26adbd04

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                Filesize

                                                                                                5KB

                                                                                                MD5

                                                                                                0e22c34bc0d582a65a64a22b98171d5e

                                                                                                SHA1

                                                                                                825804c45998670040b42b5933d9b78b86e47e9f

                                                                                                SHA256

                                                                                                b61289e614eaab7d9ee3ccd7136b9e1962b233ac59196d16a797b21a37f4a161

                                                                                                SHA512

                                                                                                0dba2b68c5062b29d3e05b9a387f9498bc6839155d5e576a95608462837bd295396fff21346c1fba38ddcef3d7b4023f80a7b67086323d17e0a0528a0335eccd

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                e2e03110e2e5dfb8dbe17a99b3fe0106

                                                                                                SHA1

                                                                                                2869e3abef5e36d3412964e1aac0c0a1e248ce84

                                                                                                SHA256

                                                                                                e6f9e3d8384869de8320a87c10128f069beda582f931353a1f31799700ce6489

                                                                                                SHA512

                                                                                                13227cededb6fbde2be9e034dfc2e40a966efa65ed23fb6f2649f67a355134bfbd9f3c11b934d62bc6cc5026ce143fa9d7417bff597a4ee46e69c7480cfaaa9d

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
                                                                                                Filesize

                                                                                                390B

                                                                                                MD5

                                                                                                a2501649057ee71c35f1df9ba4bc0f96

                                                                                                SHA1

                                                                                                a93a3874e642ac928b0f47e15592c98f6f1351c7

                                                                                                SHA256

                                                                                                a14abfdb3b57a65926984714b9a2b01c273253fe3083018e2c3f45d8fd591773

                                                                                                SHA512

                                                                                                e05fbcf7aebf97ccc93d410657872848fd783f4ea5137e368c2351fa341006747bfc40af30fbe440151373dcf79d0c3a53a4089ddbb2f81289db6eb7d47672db

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
                                                                                                Filesize

                                                                                                390B

                                                                                                MD5

                                                                                                a867e709266067c61e8416549b7989f7

                                                                                                SHA1

                                                                                                564bf67f1cd63cd6aae8e010c104f94ab409285e

                                                                                                SHA256

                                                                                                c36898b7d9e3b3d550e578344a1c6244dcdb330d47601a421d59477c71a44d7e

                                                                                                SHA512

                                                                                                a09da293a750c4c8e28ada86f484dec3f19da51478a1c51ae161cf6e46cf1b0b2509425a069bffc544b110f1c04d99a29cae970e317ae81fe46f8f15af453c1f

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe59012f.TMP
                                                                                                Filesize

                                                                                                349B

                                                                                                MD5

                                                                                                66b3b7f9b1b0f7356c63ec29edd52b9f

                                                                                                SHA1

                                                                                                b0f57709eebf560b756c5968800e83f43c349a95

                                                                                                SHA256

                                                                                                755f9a57644ce1999fccc4ce109c264108642f6ebd19f63b25b9f42adb95c9c0

                                                                                                SHA512

                                                                                                8740192432d50b2bd044c37798f7cdbabe11a3f7239f1b7c72167c4a4a215c014814ee43056445032e673240a18ca9c8cf8642888c6eb1c88f2e5b69d008135b

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001
                                                                                                Filesize

                                                                                                23B

                                                                                                MD5

                                                                                                3fd11ff447c1ee23538dc4d9724427a3

                                                                                                SHA1

                                                                                                1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                SHA256

                                                                                                720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                SHA512

                                                                                                10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\4a4470cf-dd2c-473a-9ef3-11ad21f50102.tmp
                                                                                                Filesize

                                                                                                2B

                                                                                                MD5

                                                                                                d751713988987e9331980363e24189ce

                                                                                                SHA1

                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                SHA256

                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                SHA512

                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                Filesize

                                                                                                8KB

                                                                                                MD5

                                                                                                476b97cd76cd2ffa9016296a7f3f68f8

                                                                                                SHA1

                                                                                                c428755757287a53440340e08c7aa6ddcc66dae2

                                                                                                SHA256

                                                                                                1c01b7cf33477b2c4bcff203de51c9ab968dce2ba6a031eced219d96de417ba2

                                                                                                SHA512

                                                                                                b1a95804d7d1c0d528b7673e3748a46e50c5bc16fa248967c3e052b86c8c165b101d2c10cd73e52ad42609b75c85ebed89efef6369b6681d3119e703f53bfed9

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                Filesize

                                                                                                10KB

                                                                                                MD5

                                                                                                89d8f79cbd7fe2a2ac56f536b006d209

                                                                                                SHA1

                                                                                                bb60d80bfada13f45d224ef4de5aa6bb2ceb5c8d

                                                                                                SHA256

                                                                                                a684827c78dbbb42005830e7ba94cdfa631e77b5a40f9c92a57a85841cbc276e

                                                                                                SHA512

                                                                                                0cf7637ca1c866e0d1ceaa74ad49d2659d55078f07439b7cb55b5056452dd57138578d8dec40d5b73d94b3faa07b74fc55536e9618dafca0d1a473db2ddae6c7

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                Filesize

                                                                                                5KB

                                                                                                MD5

                                                                                                58f71123909e03697ca040abb8eba5cc

                                                                                                SHA1

                                                                                                d174b8ed95309d1d64aff6f2ee86ef93bbe4388b

                                                                                                SHA256

                                                                                                ec1a3d037b6e9d3fd264bf8c6a55a32fb74e0d0afe5bf9bc6593079a3ead64a5

                                                                                                SHA512

                                                                                                1e2f6f6d4a4476dfff2dde81aec76dc38f3676a50f6d73b34ad5ef605187a1a5e95e305a5c9d503f1b2b29d9e14dc32af55e06562a7852c0c52044efd8e06cb7

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                Filesize

                                                                                                356B

                                                                                                MD5

                                                                                                3a90b70eeda5dd8e0aae2c3c2721f1e8

                                                                                                SHA1

                                                                                                0af58e4a0041b9ef30dcf1145ac791fcc26f46ca

                                                                                                SHA256

                                                                                                09d1e2d497b65a77c365d24336a133dbdd46a6ae25b881031328d989ce38a299

                                                                                                SHA512

                                                                                                9eb7b95c40de3e8d575b6d0d213b87c88f7c7df5cac17a62e43411ced60b60004263e944908bfe91a5bff6b27690590e05171fea1e90873138d8d69965c94961

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                65bd0a82a6e78e126a67adb2ce90f58f

                                                                                                SHA1

                                                                                                7f910dca12cf55be8f9a288ffc3897000b182d9e

                                                                                                SHA256

                                                                                                fc228fad39c21b5002eb64998b15f4308820d90c27318169a3712bdb2f59f367

                                                                                                SHA512

                                                                                                5662e1f4aa5dc3f1a5c99009d538bdf6ecd37001cf687ec70f1ae45d014c13633d3445fe80871a04c0f8ea7c1b467c5aeb6594275d41cfc11c95cd64c3395347

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                Filesize

                                                                                                4KB

                                                                                                MD5

                                                                                                6962531b8f3d6707c5f8548aa96cd1e9

                                                                                                SHA1

                                                                                                16f0b173ffc2fcbd8e5b66e5708921810677287f

                                                                                                SHA256

                                                                                                e7a9a3f0bcd5ae0f47ba1b1bbdff0c2f8aee0252cd2d030d5813cc71ccbd3179

                                                                                                SHA512

                                                                                                ff8d767b0daf2d7145f854f7c0cbd77bb24ce28cd27175f974a4ae14b35ffa4d70c3e0abe615d2a35fad43f34a81203286d96450024365b50f906c0625105d90

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                Filesize

                                                                                                5KB

                                                                                                MD5

                                                                                                c8ff21fae39ebae8148d911e3f71a66f

                                                                                                SHA1

                                                                                                e420fd56a68bbb427190b0d16416d2deb9752fda

                                                                                                SHA256

                                                                                                6b00bada45be4e93a4b0b69cb38e80e260a42480b4f6c58a7087ef23ec245707

                                                                                                SHA512

                                                                                                3d08518eeb0fec4c19e8b3960d32ef810dfa663c85b6f391295712fd3aa5874b31438c9ac541cce9ed9f3cd3ea8a32338e02b8e3985d0b7df2fad6a30c3ef3c3

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                Filesize

                                                                                                3KB

                                                                                                MD5

                                                                                                ad41ab80ead46cdc07b2b02edffc674a

                                                                                                SHA1

                                                                                                1612f3be0a463802b6e78a695cf9cab78e7d0416

                                                                                                SHA256

                                                                                                f799a68cff9c5645b43c3026bd7a631bfbe8fea26462c05658ca9b2ed6f55795

                                                                                                SHA512

                                                                                                8fa115c3fb0e49b14f0947d6238b3ce6b0ef520b9939ee34c1ed0b4fe2edfb869d60a6a999aaf2354b774bbf359a14619a5f64d0e3228ee88866475f9535c721

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                Filesize

                                                                                                5KB

                                                                                                MD5

                                                                                                40b03915b91f99c6a62fca6bf94edab9

                                                                                                SHA1

                                                                                                fa725f8fad53f660c88ff0dc485e95f320fb4083

                                                                                                SHA256

                                                                                                9236b70213a61213bfc1c66b559d07064e92f5b49ac729817061e253bbf8ab91

                                                                                                SHA512

                                                                                                bf97d01f533c4ab31ac1c23e1487a2940156ad9f93080a1f71f4bc1f5ff3843809eb897ee4210e896934f3b5b0d48a3c0278def572dfbd3febda6b2b62911f53

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                Filesize

                                                                                                5KB

                                                                                                MD5

                                                                                                d0113123a3822db123d1b6d42aa8675b

                                                                                                SHA1

                                                                                                ba8b41a455cc1cdc5765abd997dd402ebcb3cd45

                                                                                                SHA256

                                                                                                eef14bc967aeebc234d88e318c431055e1db4c8990394e472fcd295edca55ecc

                                                                                                SHA512

                                                                                                ab5c19e5d3fb4a43d66f0cf2f8fa49559c3f1a780bb94edeb773ad361d7560eb1e0809d95190d0292b03aaa49b4aab8dce8ec5b3f2ebc264c16c8d948ec68d36

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                Filesize

                                                                                                5KB

                                                                                                MD5

                                                                                                e30bfd615f451e502332761b93781f34

                                                                                                SHA1

                                                                                                747a1aa68ffee2a8592cbcb8c58b6524218a073b

                                                                                                SHA256

                                                                                                7c6c0260831577ea057c60cdfa8696caf33349f32cd910bcd7762783884d5192

                                                                                                SHA512

                                                                                                8ac50ee40d4a6093a28b3991a7a2abc3db47b41b8dbb52eed0f0e606e982028e0c0e94fd8e73d8842e45058e3ac40a4c57592bfcd5c27072b870d47aaa29bde8

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                Filesize

                                                                                                5KB

                                                                                                MD5

                                                                                                8cccaa46cfc8f421d832b1007a1e965a

                                                                                                SHA1

                                                                                                5e98d2f9594ef106c2a67633e81c0519fdeee9cd

                                                                                                SHA256

                                                                                                308b76189966a108295e157837acd4aff26a709546a4cfa6a7ab033b31205595

                                                                                                SHA512

                                                                                                3720da2af8f5cf2809190002dd784d23acee09927b5aaff801f4b26c3b6c4accff9624c93d706fd16396fff16f1bdca7a866990d86b4ec5c74de913b5218547a

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                e4eedd986910ee9d816878753ca21eb3

                                                                                                SHA1

                                                                                                528386049834f1a91075b9652087a5e91ee691da

                                                                                                SHA256

                                                                                                c825bf36d5f8c008d69cdff0f2f1b864596b37fb1f886d43935a2a8f571b9244

                                                                                                SHA512

                                                                                                7a421c8a95ff8029c7b813197796554fcf3a375b6350b8a0aa98fb161ad9180e58cd66b654a076c3c02de37d5aa40943bc43f43a9f07c3b848d832048d2f65b8

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                cdc297fac1898032e2779489a448c492

                                                                                                SHA1

                                                                                                3ca0a8092891f990ad1ec52a722b78ff05294800

                                                                                                SHA256

                                                                                                061c79d08c05ee473526dacacf9bbeef2361b35604c913debf483bf785061a22

                                                                                                SHA512

                                                                                                26a2f5637261b8adb079c08f564acf88123913fbcaf3f8c580f75fe7e6f1208d33b98c0f25a0ba9785844f228280bc7497ef0a24f3ef673d4e681595385d2ee2

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                Filesize

                                                                                                7KB

                                                                                                MD5

                                                                                                40bf4b8b338acbdee3aa3e9b2389770d

                                                                                                SHA1

                                                                                                b41a57a86466b75248837bf68bc661d3d2476e65

                                                                                                SHA256

                                                                                                89ab6faf4421d5cd1b3867f41926e96333b15b8d18d6301236a896675dff9537

                                                                                                SHA512

                                                                                                b8c437678a0e08444ef78fd07084b8e396b5b416fde862e1363268b359f7b73c612e6b64e9cc72e0f60561d61f83255a9eff9c1e623e2363a781bd0d0be3a9ad

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                Filesize

                                                                                                8KB

                                                                                                MD5

                                                                                                104bcec7e5fe8097514bf23043c8074a

                                                                                                SHA1

                                                                                                4ec7ca8857944446f1074bf0d2a0e4b15e5e52db

                                                                                                SHA256

                                                                                                afe3d4373eef8e7833133878caa5f242784b587143bb1d81ee13b5e5b98851af

                                                                                                SHA512

                                                                                                dafd27fb164747b61e8fa0d52f5f5265beec687d8c34c6651e9a3057f23f9ef925059a3bb8db5ef84adc71585f8e2fab3ad43ad01a4ec0d7e58cbf2bcb8ea33b

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                Filesize

                                                                                                8KB

                                                                                                MD5

                                                                                                0e949c244ac7874d999f8ed74f34aa89

                                                                                                SHA1

                                                                                                6e37f88dc584f2a4dd6fa3817b968c80937a9a38

                                                                                                SHA256

                                                                                                f3ae8791fc7c7423d9262984438585590fb6e4dea2bcf0c53ea0ca414d339d0b

                                                                                                SHA512

                                                                                                a53453e9f22875dabebb6038b5da979d7b7434600e799a650635b6a809867ad2b37e4ef6c2e829510a845434b3560dbb353fd65f8816b9f39416d42366e0fb8e

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                Filesize

                                                                                                7KB

                                                                                                MD5

                                                                                                f49746fa4c8cc378b811228643b9c929

                                                                                                SHA1

                                                                                                5ee25720e8b4bff013b9515a74297a7ad1ce435b

                                                                                                SHA256

                                                                                                02137087f89101c0a7d1af2999c807921b4e132561d3a5e824ab01959cee9908

                                                                                                SHA512

                                                                                                1cf86e583cfb8c30e96aedbaffb68a14871d4cfd3323c290e9e0366bbb825aa7a072ea7c47443c30013323521196ff6a0148875664157b61942697d3eb325e13

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                Filesize

                                                                                                16KB

                                                                                                MD5

                                                                                                322ccc9cc3a3d77a51223ec0153bdc50

                                                                                                SHA1

                                                                                                0b1ffae9d262f0bbac0cc8da324d52075f13f00f

                                                                                                SHA256

                                                                                                f13b5cafade106e3fa286dfa7d0c3e0dd5fc72ffa8f83970e80ea46451ecf24c

                                                                                                SHA512

                                                                                                51aa47b88ab974e0765e040c0b04fc3ab4b7afdaf4b1fa4a2033921a2ad0559b849e14d59db5dcc8c8441043cf9a0fa930238f083b8bebcb510c808b4d9f3ad3

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                Filesize

                                                                                                260KB

                                                                                                MD5

                                                                                                af2385c811571d124f82dee87b0bc3b3

                                                                                                SHA1

                                                                                                d6585672c8f82b687ac8549dae6b9113a5a7453b

                                                                                                SHA256

                                                                                                ccee2126a59cedf0642accb853af1d8adefdb5926f8b1ed46a8bf159e4644dfe

                                                                                                SHA512

                                                                                                0ff4f3214d4db2bfd1648f971a7a52db47246928bdf073e5169abefda712b0e65db3146c83fc576bb70cf9614e0723a65292674662d849f333cab4157c3c4205

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                Filesize

                                                                                                90KB

                                                                                                MD5

                                                                                                a6b45fbfa1f6637bcb57c9c3a89e077e

                                                                                                SHA1

                                                                                                8e46ba6dea95ffc28cbc8d1244fb72eb8ec26490

                                                                                                SHA256

                                                                                                3c76805bfd657f11623618b3bdae97e151491e0417d31084c574e1b87d65cbfa

                                                                                                SHA512

                                                                                                34c860acd9210ef87f66b8b86da0684b9bd3c9b1b0c17c963f26a0a4df1ba77f15b3f665294a0a4e86fec4b0dcf78707b0a266959625221f5391b60468e9f328

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                Filesize

                                                                                                93KB

                                                                                                MD5

                                                                                                a422a3cc2ae970b1a8aacc25495fddf1

                                                                                                SHA1

                                                                                                7453f9c371feeafa05f4dfcb3a0e20724dda5646

                                                                                                SHA256

                                                                                                536bf0909c73aa46a5321f3d14807aec969b0bd90f242b47cd6c583bdfe90de2

                                                                                                SHA512

                                                                                                e6d6e8f6a96d2b381ccc825b5cc1923d6e111a807e02b282f8d137c802ba174c212ef69f5570104659eecea1fc4ac0f0abedacf891eb540f804b2f9d9fc85ff5

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                Filesize

                                                                                                104KB

                                                                                                MD5

                                                                                                4fa8116456379d11fe9c3ba631f9012e

                                                                                                SHA1

                                                                                                f0ac3ccbf87dff9f2288ffebf04404c9de6f012d

                                                                                                SHA256

                                                                                                bde58b04f6721d03d76f0557354e7084b10c9b0108408cf4b070422a959c3805

                                                                                                SHA512

                                                                                                7eb2fd737eb35f1561797cb46582dd3ef475492c594607cc142ecfa94883268db94719dad81d821e60c496474b1f608eff326c53b316ee3d3eadc3a857ff20af

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe58d1d2.TMP
                                                                                                Filesize

                                                                                                89KB

                                                                                                MD5

                                                                                                c4d73918cc4901208a342eff902b4baf

                                                                                                SHA1

                                                                                                3e705c97a4ea142c93e1d06e493adbcfdf907ca7

                                                                                                SHA256

                                                                                                6f57c8fdef78cb00251c7aecf7c269974025edc051be9fc3bcf537b940bff87e

                                                                                                SHA512

                                                                                                a9649fbb24156ba67990b6eb8d82b84626299a3b70cb6aff1818d43b06a4c1ec4c790a77890cc807bd6e66ef03fb90bc398943731935fb14032b7e1526b23ac8

                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n9vxbo99.default-release\activity-stream.discovery_stream.json.tmp
                                                                                                Filesize

                                                                                                24KB

                                                                                                MD5

                                                                                                6e96d256d59f5aba6181a1ed38e8d31f

                                                                                                SHA1

                                                                                                183d193df0e2af5670588dd15125ec1218522e2b

                                                                                                SHA256

                                                                                                a760cbdb1199a6ca98e4f38e431b11bb41b985769814d83210d1e9d813cb6024

                                                                                                SHA512

                                                                                                f937b9b6e9cc5da8524898e16c91bc0b971e7c15323caa542739ad19888920d7ec260acdd23e87fb281688cbfae9c04862ec437a4e3871881b64a130c7916b4d

                                                                                              • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\de55b55ef62fb1b17eb3c103f4fc0cef
                                                                                                Filesize

                                                                                                5.7MB

                                                                                                MD5

                                                                                                de55b55ef62fb1b17eb3c103f4fc0cef

                                                                                                SHA1

                                                                                                37dd8656942325f787227b65fc829508d48723a8

                                                                                                SHA256

                                                                                                62f90bf759c32cd1d916627a4456b547a90641e7e94e3cbb2be6ff2033275f0b

                                                                                                SHA512

                                                                                                7c312975a4825ddaaea32ffd48a80a5216a2a385c4556811a16accceee743122c396a41fd5a5b442689603ddbd4a3d0806c29f4e1b251fa824b9fb69abcf81b6

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll
                                                                                                Filesize

                                                                                                488KB

                                                                                                MD5

                                                                                                851fee9a41856b588847cf8272645f58

                                                                                                SHA1

                                                                                                ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                                                                                                SHA256

                                                                                                5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                                                                                                SHA512

                                                                                                cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll
                                                                                                Filesize

                                                                                                43KB

                                                                                                MD5

                                                                                                34ec990ed346ec6a4f14841b12280c20

                                                                                                SHA1

                                                                                                6587164274a1ae7f47bdb9d71d066b83241576f0

                                                                                                SHA256

                                                                                                1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                                                                                                SHA512

                                                                                                b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
                                                                                                Filesize

                                                                                                139B

                                                                                                MD5

                                                                                                d0104f79f0b4f03bbcd3b287fa04cf8c

                                                                                                SHA1

                                                                                                54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                                                                                                SHA256

                                                                                                997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                                                                                                SHA512

                                                                                                daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
                                                                                                Filesize

                                                                                                43B

                                                                                                MD5

                                                                                                c28b0fe9be6e306cc2ad30fe00e3db10

                                                                                                SHA1

                                                                                                af79c81bd61c9a937fca18425dd84cdf8317c8b9

                                                                                                SHA256

                                                                                                0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                                                                                                SHA512

                                                                                                e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
                                                                                                Filesize

                                                                                                216B

                                                                                                MD5

                                                                                                c2ab942102236f987048d0d84d73d960

                                                                                                SHA1

                                                                                                95462172699187ac02eaec6074024b26e6d71cff

                                                                                                SHA256

                                                                                                948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                                                                                                SHA512

                                                                                                e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                13babc4f212ce635d68da544339c962b

                                                                                                SHA1

                                                                                                4881ad2ec8eb2470a7049421047c6d076f48f1de

                                                                                                SHA256

                                                                                                bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                                                                                                SHA512

                                                                                                40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\VCRUNTIME140.dll
                                                                                                Filesize

                                                                                                99KB

                                                                                                MD5

                                                                                                7a2b8cfcd543f6e4ebca43162b67d610

                                                                                                SHA1

                                                                                                c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                                                                                                SHA256

                                                                                                7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                                                                                                SHA512

                                                                                                e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\WebView2Loader.dll
                                                                                                Filesize

                                                                                                133KB

                                                                                                MD5

                                                                                                a0bd0d1a66e7c7f1d97aedecdafb933f

                                                                                                SHA1

                                                                                                dd109ac34beb8289030e4ec0a026297b793f64a3

                                                                                                SHA256

                                                                                                79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                                                                                                SHA512

                                                                                                2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll
                                                                                                Filesize

                                                                                                5.2MB

                                                                                                MD5

                                                                                                aead90ab96e2853f59be27c4ec1e4853

                                                                                                SHA1

                                                                                                43cdedde26488d3209e17efff9a51e1f944eb35f

                                                                                                SHA256

                                                                                                46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                                                                                SHA512

                                                                                                f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.dll
                                                                                                Filesize

                                                                                                4.2MB

                                                                                                MD5

                                                                                                114498719219c2427758b1ad9a11a991

                                                                                                SHA1

                                                                                                742896c8ec63ddbf15bab5c1011eff512b9af722

                                                                                                SHA256

                                                                                                913059869dca00dfa49bcf2691b384eb9804739d9148e3671cf1d6b89c828c42

                                                                                                SHA512

                                                                                                4f36ea0c5e8af8087ecf92fa49e157dcc94a1cc68563fc97b3fe026b92c0abdbe640bf347c24a666f59b60380367f85daab1a15e2c4902921e63e1b741c01452

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
                                                                                                Filesize

                                                                                                85KB

                                                                                                MD5

                                                                                                5e1bc1ad542dc2295d546d25142d9629

                                                                                                SHA1

                                                                                                dd697d1faceee724b5b6ae746116e228fe202d98

                                                                                                SHA256

                                                                                                9cc1a5b9fd49158f5cca4b28475a518cb60330e0cad98539d2a56d9930bdf9f9

                                                                                                SHA512

                                                                                                dc9dbecec37e47dd756cd00517f1bfe5b27832bd43c77f365defc649922cb7967eb7e5de76d79478b6ebfd99a1cc2e7e6b5119a05a42fd51a1c091b6f00f2456

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension State\CURRENT
                                                                                                Filesize

                                                                                                16B

                                                                                                MD5

                                                                                                46295cac801e5d4857d09837238a6394

                                                                                                SHA1

                                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                SHA256

                                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                SHA512

                                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension State\MANIFEST-000001
                                                                                                Filesize

                                                                                                41B

                                                                                                MD5

                                                                                                5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                SHA1

                                                                                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                SHA256

                                                                                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                SHA512

                                                                                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Shared Dictionary\cache\index
                                                                                                Filesize

                                                                                                24B

                                                                                                MD5

                                                                                                54cb446f628b2ea4a5bce5769910512e

                                                                                                SHA1

                                                                                                c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                SHA256

                                                                                                fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                SHA512

                                                                                                8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_0
                                                                                                Filesize

                                                                                                8KB

                                                                                                MD5

                                                                                                cf89d16bb9107c631daabf0c0ee58efb

                                                                                                SHA1

                                                                                                3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                SHA256

                                                                                                d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                SHA512

                                                                                                8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_1
                                                                                                Filesize

                                                                                                264KB

                                                                                                MD5

                                                                                                17bd7672040db656308d76d6e66a3095

                                                                                                SHA1

                                                                                                8ed1945d141244a8807a94d78f9150f4a311a31f

                                                                                                SHA256

                                                                                                73c89191d5808f65ddf660bff7827dd0aaa68747418749c5f2835bb824a0e665

                                                                                                SHA512

                                                                                                c3c8fdb9212f7187715454a64f4888f8cbe4805b8d0f754875fc11d623df27976c62eb58c64f35399d6e63d3094262ab9169c0255653d177feced62d8d6aa0b0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_2
                                                                                                Filesize

                                                                                                8KB

                                                                                                MD5

                                                                                                0962291d6d367570bee5454721c17e11

                                                                                                SHA1

                                                                                                59d10a893ef321a706a9255176761366115bedcb

                                                                                                SHA256

                                                                                                ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                SHA512

                                                                                                f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_3
                                                                                                Filesize

                                                                                                8KB

                                                                                                MD5

                                                                                                41876349cb12d6db992f1309f22df3f0

                                                                                                SHA1

                                                                                                5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                SHA256

                                                                                                e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                SHA512

                                                                                                e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll
                                                                                                Filesize

                                                                                                522KB

                                                                                                MD5

                                                                                                e31f5136d91bad0fcbce053aac798a30

                                                                                                SHA1

                                                                                                ee785d2546aec4803bcae08cdebfd5d168c42337

                                                                                                SHA256

                                                                                                ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                                                                                                SHA512

                                                                                                a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll
                                                                                                Filesize

                                                                                                113KB

                                                                                                MD5

                                                                                                75365924730b0b2c1a6ee9028ef07685

                                                                                                SHA1

                                                                                                a10687c37deb2ce5422140b541a64ac15534250f

                                                                                                SHA256

                                                                                                945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                                                                                                SHA512

                                                                                                c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                Filesize

                                                                                                2B

                                                                                                MD5

                                                                                                f3b25701fe362ec84616a93a45ce9998

                                                                                                SHA1

                                                                                                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                SHA256

                                                                                                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                SHA512

                                                                                                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n9vxbo99.default-release\prefs-1.js
                                                                                                Filesize

                                                                                                6KB

                                                                                                MD5

                                                                                                46dd5e2de29ad1a770177c3292f1da71

                                                                                                SHA1

                                                                                                bc9f91b2ff67b06896a11e64c7746fea8c6faa47

                                                                                                SHA256

                                                                                                77337fbfa28c1e2038f1b6c69c73afdbef1ab9bfef0cb6eaee6cdffe1e00fe2a

                                                                                                SHA512

                                                                                                f91cf066cfd777e1055201f4da2f1fa9204c5849cae1c1e2c6cbfbe6863e519162d89e9aa6e9208b69468dacc01f40173a1f28c1e68802d38275efe2e56e975e

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n9vxbo99.default-release\prefs.js
                                                                                                Filesize

                                                                                                7KB

                                                                                                MD5

                                                                                                a1fc760c0e756906b3a4ccb7fcf66483

                                                                                                SHA1

                                                                                                0bf94f3f01ce4d555d330b8c031a61f80ad47d09

                                                                                                SHA256

                                                                                                6e134d60fc2311751b5f183e912d044b7e0768d224c2effc686bdef4b77c5d6c

                                                                                                SHA512

                                                                                                7300acb911c1e3ca995a70e916bc32b6ce232479dc7a9efa651ee7f2806897ce347353b9a575f77b9ae86f802713a6303acb2b546c99941a3cc577d58bf7b62f

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n9vxbo99.default-release\prefs.js
                                                                                                Filesize

                                                                                                6KB

                                                                                                MD5

                                                                                                ddc75e9a48c5fe791bfe204ebdf16658

                                                                                                SHA1

                                                                                                0d3454395eed53c5a057c5b49610a4b6ea74303a

                                                                                                SHA256

                                                                                                4ead6e423d3c004e71e712aa540fb4213318c6c4c5dc1dd872868533bd8ab3bf

                                                                                                SHA512

                                                                                                4cc5f405542ac4292840af7a5e0f764d9f3b3793ea45ad4645178bea6dd55ae844496b70d84439d533b2abaa17337382bd1b7ec45f12cdb1bb4f5a255de9bfed

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n9vxbo99.default-release\prefs.js
                                                                                                Filesize

                                                                                                6KB

                                                                                                MD5

                                                                                                58d72d04b95999fa07fa6facd76afc4a

                                                                                                SHA1

                                                                                                67f16ef27b6aa1fda1c699ac314d4f591c9e8fc5

                                                                                                SHA256

                                                                                                b6635f97a8acb75eb366488af22cc3fb9dcc3f99be5dcf32fa488d9d60f239f4

                                                                                                SHA512

                                                                                                36c21166e0dea2e4b818815ceb77be909a4af12a91d3dd7c75eea12c7a0b9f617a425837d69d829219d12d4aa5ed5b7345de98c14a241294ffd127fc44f8ffc5

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n9vxbo99.default-release\sessionstore-backups\recovery.jsonlz4
                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                887dc5bd93118569d6cc6a63257a7bad

                                                                                                SHA1

                                                                                                a99f6d80ced2b4476d22dfa21f84775730b85852

                                                                                                SHA256

                                                                                                31dc4198735c84d4140ebb23438ef5231e7ddb3762c69b9e6654c393d78d4231

                                                                                                SHA512

                                                                                                cddfaac13a65a0843cc040b650d54dd80886654c487b7d27d186d1ae7b084cff85fdedb5871a0937eb2fdc393fc56eb645ab53b9ee1820cb2874ba0c0db41e07

                                                                                              • C:\Users\Admin\Downloads\Unconfirmed 647552.crdownload
                                                                                                Filesize

                                                                                                5.4MB

                                                                                                MD5

                                                                                                1f1ae0eb12231c472e7ab91a6df69b75

                                                                                                SHA1

                                                                                                3c0b44b3b18df2b9be602b551828b27604ef51fe

                                                                                                SHA256

                                                                                                4f62cee70845d868afed5b5ad66d7fdc582e6f9b6b69e6d5e9c52a1e24105b60

                                                                                                SHA512

                                                                                                470162197814bcefa52a24e1e88264827e4a6aaa0a110a41f35cd9c392bdcf6bd7deb25bf5c9ccbb994ba01b8a7851d7f5025ed5b9ad9f4ba94eabcf7f103abd

                                                                                              • \??\pipe\crashpad_4276_YCHWWGQILKBAQAGE
                                                                                                MD5

                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                SHA1

                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                SHA256

                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                SHA512

                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                              • memory/4512-3193-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/4512-1912-0x000002AB77EF0000-0x000002AB77EF8000-memory.dmp
                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/4512-1887-0x00007FFC04453000-0x00007FFC04455000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/4512-1888-0x000002AB58DA0000-0x000002AB58DBA000-memory.dmp
                                                                                                Filesize

                                                                                                104KB

                                                                                              • memory/4512-1909-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/4512-1956-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/4512-1895-0x000002AB73590000-0x000002AB7360E000-memory.dmp
                                                                                                Filesize

                                                                                                504KB

                                                                                              • memory/4512-2240-0x00007FFC04453000-0x00007FFC04455000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/4512-1908-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/4512-2252-0x00007FFC04450000-0x00007FFC04F11000-memory.dmp
                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/4512-1891-0x00007FFC04450000-0x00007FFC04F11000-memory.dmp
                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/4512-1913-0x000002AB784D0000-0x000002AB78508000-memory.dmp
                                                                                                Filesize

                                                                                                224KB

                                                                                              • memory/4512-1914-0x000002AB784A0000-0x000002AB784AE000-memory.dmp
                                                                                                Filesize

                                                                                                56KB

                                                                                              • memory/4512-3502-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/4512-1893-0x000002AB734D0000-0x000002AB7358A000-memory.dmp
                                                                                                Filesize

                                                                                                744KB

                                                                                              • memory/4512-1957-0x00007FFC05810000-0x00007FFC05834000-memory.dmp
                                                                                                Filesize

                                                                                                144KB

                                                                                              • memory/4512-1911-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/4512-1897-0x000002AB73300000-0x000002AB7330E000-memory.dmp
                                                                                                Filesize

                                                                                                56KB

                                                                                              • memory/4512-3453-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/4512-1910-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/4512-1892-0x000002AB73860000-0x000002AB73D9C000-memory.dmp
                                                                                                Filesize

                                                                                                5.2MB

                                                                                              • memory/4560-3-0x0000000075210000-0x00000000759C0000-memory.dmp
                                                                                                Filesize

                                                                                                7.7MB

                                                                                              • memory/4560-0-0x000000007521E000-0x000000007521F000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4560-2-0x00000000011B0000-0x00000000011BA000-memory.dmp
                                                                                                Filesize

                                                                                                40KB

                                                                                              • memory/4560-1-0x00000000007C0000-0x00000000007CA000-memory.dmp
                                                                                                Filesize

                                                                                                40KB

                                                                                              • memory/4560-5-0x0000000005B90000-0x0000000005BA2000-memory.dmp
                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/4560-1889-0x0000000075210000-0x00000000759C0000-memory.dmp
                                                                                                Filesize

                                                                                                7.7MB

                                                                                              • memory/7144-3402-0x0000000000820000-0x0000000000855000-memory.dmp
                                                                                                Filesize

                                                                                                212KB

                                                                                              • memory/7144-3403-0x0000000073B80000-0x0000000073D90000-memory.dmp
                                                                                                Filesize

                                                                                                2.1MB