Resubmissions

23-05-2024 15:31

240523-sx4frafg5z 9

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 15:31

General

  • Target

    SolaraBootstrapper.exe

  • Size

    12KB

  • MD5

    06f13f50c4580846567a644eb03a11f2

  • SHA1

    39ee712b6dfc5a29a9c641d92c7467a2c4445984

  • SHA256

    0636e8f9816b17d7cff26ef5d280ce1c1aae992cda8165c6f4574029258a08a9

  • SHA512

    f5166a295bb0960e59c176eefa89c341563fdf0eec23a45576e0ee5bf7e8271cc35eb9dd56b11d9c0bbe789f2eac112643108c46be3341fa332cfcf39b4a90b9

  • SSDEEP

    192:cDnQvi7auc35nuKdhAWVIanaLvmr/XKTxnTc1BREVXLGDlNjA:cDn97auc35tAKIanayzKto1jEVQzj

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 20 IoCs
  • Registers COM server for autorun 1 TTPs 33 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Checks system information in the registry 2 TTPs 8 IoCs

    System information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
      "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of FindShellTrayWindow
      PID:4860
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffbf9446f8,0x7fffbf944708,0x7fffbf944718
      2⤵
        PID:3864
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
        2⤵
          PID:3336
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3668
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3008 /prefetch:8
          2⤵
            PID:1216
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
            2⤵
              PID:1048
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
              2⤵
                PID:3684
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:1
                2⤵
                  PID:3644
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:1
                  2⤵
                    PID:1728
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4208 /prefetch:1
                    2⤵
                      PID:3012
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4260 /prefetch:1
                      2⤵
                        PID:5088
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3636 /prefetch:8
                        2⤵
                          PID:4124
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5040 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3776
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                          2⤵
                            PID:4352
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5840 /prefetch:8
                            2⤵
                              PID:1504
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5840 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1732
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:1
                              2⤵
                                PID:3352
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:1
                                2⤵
                                  PID:220
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5960 /prefetch:1
                                  2⤵
                                    PID:5268
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:1
                                    2⤵
                                      PID:5952
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaFoundationService --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=6372 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:6088
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2256 /prefetch:1
                                      2⤵
                                        PID:2768
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6200 /prefetch:1
                                        2⤵
                                          PID:1076
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6068 /prefetch:1
                                          2⤵
                                            PID:5960
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6552 /prefetch:1
                                            2⤵
                                              PID:5956
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:1
                                              2⤵
                                                PID:3484
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3740 /prefetch:8
                                                2⤵
                                                  PID:1448
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4844 /prefetch:1
                                                  2⤵
                                                    PID:3868
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6984 /prefetch:8
                                                    2⤵
                                                      PID:5688
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6900 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5828
                                                    • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                      "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      • Drops file in Program Files directory
                                                      • Enumerates system info in registry
                                                      • Modifies Internet Explorer settings
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2164
                                                      • C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                        MicrosoftEdgeWebview2Setup.exe /silent /install
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        PID:1316
                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\MicrosoftEdgeUpdate.exe
                                                          "C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                          4⤵
                                                          • Sets file execution options in registry
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks system information in the registry
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:6084
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Modifies registry class
                                                            PID:924
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Modifies registry class
                                                            PID:5264
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Registers COM server for autorun
                                                              • Modifies registry class
                                                              PID:2532
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Registers COM server for autorun
                                                              • Modifies registry class
                                                              PID:4076
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Registers COM server for autorun
                                                              • Modifies registry class
                                                              PID:3976
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7OTg5OTcyQzEtNTkwOS00QzRGLTg5RjgtMDFCODdGODg3MzBBfSIgdXNlcmlkPSJ7M0RGRkI1NjMtQUM0Ri00MzE4LUJCOTktRjUwQkIzOTA5NjU1fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins2MTk0NTAyNC0yMjI2LTQwNzYtOUY4MS1FMUE2MkRGRjNDQ0V9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RHhPYmpIR2ErblJhMmF0QzN3bytJRXBDNzgrWlllQVVia1hwREMyY2o3VT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE4Ny4zNyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU3Nzc2MDA1MDgiIGluc3RhbGxfdGltZV9tcz0iNzgwIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks system information in the registry
                                                            PID:1572
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{989972C1-5909-4C4F-89F8-01B87F88730A}" /silent
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:3500
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,3399678089721882073,6143579873679204603,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2772 /prefetch:2
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4460
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:4868
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:3928
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:6136
                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks system information in the registry
                                                          • Modifies data under HKEY_USERS
                                                          PID:2788
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7OTg5OTcyQzEtNTkwOS00QzRGLTg5RjgtMDFCODdGODg3MzBBfSIgdXNlcmlkPSJ7M0RGRkI1NjMtQUM0Ri00MzE4LUJCOTktRjUwQkIzOTA5NjU1fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntFODU2QzYyQy04MjZELTQ4NUYtOTM0My0xOUY4NkRBQjg4MUR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTEwLjAuNTQ4MS4xMDQiIG5leHR2ZXJzaW9uPSIxMTAuMC41NDgxLjEwNCIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU3ODQxNzA2NjYiLz48L2FwcD48L3JlcXVlc3Q-
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks system information in the registry
                                                            PID:5492
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{671DEA02-3D9D-4807-B925-3D40CE614EF9}\MicrosoftEdge_X64_125.0.2535.51.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{671DEA02-3D9D-4807-B925-3D40CE614EF9}\MicrosoftEdge_X64_125.0.2535.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:4456
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{671DEA02-3D9D-4807-B925-3D40CE614EF9}\EDGEMITMP_67FB1.tmp\setup.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{671DEA02-3D9D-4807-B925-3D40CE614EF9}\EDGEMITMP_67FB1.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{671DEA02-3D9D-4807-B925-3D40CE614EF9}\MicrosoftEdge_X64_125.0.2535.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:1728
                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{671DEA02-3D9D-4807-B925-3D40CE614EF9}\EDGEMITMP_67FB1.tmp\setup.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{671DEA02-3D9D-4807-B925-3D40CE614EF9}\EDGEMITMP_67FB1.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{671DEA02-3D9D-4807-B925-3D40CE614EF9}\EDGEMITMP_67FB1.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.51 --initial-client-data=0x288,0x28c,0x290,0x264,0x294,0x7ff6bd5d4b18,0x7ff6bd5d4b24,0x7ff6bd5d4b30
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:4572

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                        Persistence

                                                        Boot or Logon Autostart Execution

                                                        2
                                                        T1547

                                                        Registry Run Keys / Startup Folder

                                                        2
                                                        T1547.001

                                                        Privilege Escalation

                                                        Boot or Logon Autostart Execution

                                                        2
                                                        T1547

                                                        Registry Run Keys / Startup Folder

                                                        2
                                                        T1547.001

                                                        Defense Evasion

                                                        Virtualization/Sandbox Evasion

                                                        1
                                                        T1497

                                                        Modify Registry

                                                        2
                                                        T1112

                                                        Discovery

                                                        Query Registry

                                                        5
                                                        T1012

                                                        Virtualization/Sandbox Evasion

                                                        1
                                                        T1497

                                                        System Information Discovery

                                                        6
                                                        T1082

                                                        Command and Control

                                                        Web Service

                                                        1
                                                        T1102

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\EdgeUpdate.dat
                                                          Filesize

                                                          12KB

                                                          MD5

                                                          369bbc37cff290adb8963dc5e518b9b8

                                                          SHA1

                                                          de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                          SHA256

                                                          3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                          SHA512

                                                          4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\MicrosoftEdgeComRegisterShellARM64.exe
                                                          Filesize

                                                          179KB

                                                          MD5

                                                          7a160c6016922713345454265807f08d

                                                          SHA1

                                                          e36ee184edd449252eb2dfd3016d5b0d2edad3c6

                                                          SHA256

                                                          35a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9

                                                          SHA512

                                                          c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\MicrosoftEdgeUpdate.exe
                                                          Filesize

                                                          201KB

                                                          MD5

                                                          4dc57ab56e37cd05e81f0d8aaafc5179

                                                          SHA1

                                                          494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                          SHA256

                                                          87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                          SHA512

                                                          320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                          Filesize

                                                          212KB

                                                          MD5

                                                          60dba9b06b56e58f5aea1a4149c743d2

                                                          SHA1

                                                          a7e456acf64dd99ca30259cf45b88cf2515a69b3

                                                          SHA256

                                                          4d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112

                                                          SHA512

                                                          e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\MicrosoftEdgeUpdateCore.exe
                                                          Filesize

                                                          257KB

                                                          MD5

                                                          c044dcfa4d518df8fc9d4a161d49cece

                                                          SHA1

                                                          91bd4e933b22c010454fd6d3e3b042ab6e8b2149

                                                          SHA256

                                                          9f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2

                                                          SHA512

                                                          f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\NOTICE.TXT
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          6dd5bf0743f2366a0bdd37e302783bcd

                                                          SHA1

                                                          e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                          SHA256

                                                          91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                          SHA512

                                                          f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\msedgeupdate.dll
                                                          Filesize

                                                          2.0MB

                                                          MD5

                                                          965b3af7886e7bf6584488658c050ca2

                                                          SHA1

                                                          72daabdde7cd500c483d0eeecb1bd19708f8e4a5

                                                          SHA256

                                                          d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19

                                                          SHA512

                                                          1c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\msedgeupdateres_af.dll
                                                          Filesize

                                                          28KB

                                                          MD5

                                                          567aec2d42d02675eb515bbd852be7db

                                                          SHA1

                                                          66079ae8ac619ff34e3ddb5fb0823b1790ba7b37

                                                          SHA256

                                                          a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c

                                                          SHA512

                                                          3a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\msedgeupdateres_am.dll
                                                          Filesize

                                                          24KB

                                                          MD5

                                                          f6c1324070b6c4e2a8f8921652bfbdfa

                                                          SHA1

                                                          988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf

                                                          SHA256

                                                          986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717

                                                          SHA512

                                                          63092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\msedgeupdateres_ar.dll
                                                          Filesize

                                                          26KB

                                                          MD5

                                                          570efe7aa117a1f98c7a682f8112cb6d

                                                          SHA1

                                                          536e7c49e24e9aa068a021a8f258e3e4e69fa64f

                                                          SHA256

                                                          e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01

                                                          SHA512

                                                          5e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\msedgeupdateres_as.dll
                                                          Filesize

                                                          28KB

                                                          MD5

                                                          a8d3210e34bf6f63a35590245c16bc1b

                                                          SHA1

                                                          f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693

                                                          SHA256

                                                          3b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766

                                                          SHA512

                                                          6e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\msedgeupdateres_az.dll
                                                          Filesize

                                                          29KB

                                                          MD5

                                                          7937c407ebe21170daf0975779f1aa49

                                                          SHA1

                                                          4c2a40e76209abd2492dfaaf65ef24de72291346

                                                          SHA256

                                                          5ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9

                                                          SHA512

                                                          8670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\msedgeupdateres_bg.dll
                                                          Filesize

                                                          29KB

                                                          MD5

                                                          8375b1b756b2a74a12def575351e6bbd

                                                          SHA1

                                                          802ec096425dc1cab723d4cf2fd1a868315d3727

                                                          SHA256

                                                          a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105

                                                          SHA512

                                                          aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\msedgeupdateres_bn-IN.dll
                                                          Filesize

                                                          29KB

                                                          MD5

                                                          a94cf5e8b1708a43393263a33e739edd

                                                          SHA1

                                                          1068868bdc271a52aaae6f749028ed3170b09cce

                                                          SHA256

                                                          5b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c

                                                          SHA512

                                                          920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\msedgeupdateres_bn.dll
                                                          Filesize

                                                          29KB

                                                          MD5

                                                          7dc58c4e27eaf84ae9984cff2cc16235

                                                          SHA1

                                                          3f53499ddc487658932a8c2bcf562ba32afd3bda

                                                          SHA256

                                                          e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98

                                                          SHA512

                                                          bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\msedgeupdateres_bs.dll
                                                          Filesize

                                                          28KB

                                                          MD5

                                                          e338dccaa43962697db9f67e0265a3fc

                                                          SHA1

                                                          4c6c327efc12d21c4299df7b97bf2c45840e0d83

                                                          SHA256

                                                          99b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04

                                                          SHA512

                                                          e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\msedgeupdateres_ca-Es-VALENCIA.dll
                                                          Filesize

                                                          29KB

                                                          MD5

                                                          2929e8d496d95739f207b9f59b13f925

                                                          SHA1

                                                          7c1c574194d9e31ca91e2a21a5c671e5e95c734c

                                                          SHA256

                                                          2726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df

                                                          SHA512

                                                          ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\msedgeupdateres_ca.dll
                                                          Filesize

                                                          30KB

                                                          MD5

                                                          39551d8d284c108a17dc5f74a7084bb5

                                                          SHA1

                                                          6e43fc5cec4b4b0d44f3b45253c5e0b032e8e884

                                                          SHA256

                                                          8dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07

                                                          SHA512

                                                          6fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2

                                                        • C:\Program Files (x86)\Microsoft\Temp\EU1D81.tmp\msedgeupdateres_en.dll
                                                          Filesize

                                                          27KB

                                                          MD5

                                                          4a1e3cf488e998ef4d22ac25ccc520a5

                                                          SHA1

                                                          dc568a6e3c9465474ef0d761581c733b3371b1cd

                                                          SHA256

                                                          9afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011

                                                          SHA512

                                                          ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245

                                                        • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe
                                                          Filesize

                                                          5.3MB

                                                          MD5

                                                          0469bb703f1233c733ba4e8cb45afda2

                                                          SHA1

                                                          a07afd7ecf1d0b740b0e2eddfcde79dcf6e1767f

                                                          SHA256

                                                          00314da401908da37ebfe9b642506cab81a4467c092719fcf007be045bc4a9e0

                                                          SHA512

                                                          342c9629e705eb78c7bd52b3efe4a92b6a8bece9933956390450600635e4c0511ca96ccaa25e6920e9d25ccdf444dabfea7b09f8fbcba2f371655f87633b6d67

                                                        • C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                          Filesize

                                                          1.5MB

                                                          MD5

                                                          610b1b60dc8729bad759c92f82ee2804

                                                          SHA1

                                                          9992b7ae7a9c4e17a0a6d58ffd91b14cbb576552

                                                          SHA256

                                                          921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08

                                                          SHA512

                                                          0614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4

                                                        • C:\Program Files\MsEdgeCrashpad\settings.dat
                                                          Filesize

                                                          280B

                                                          MD5

                                                          ef88afe6fd6ff8f3cfd5e6531e8c3037

                                                          SHA1

                                                          5c33fee224d7fd5cc900f9dc6ef44065a0e6c47c

                                                          SHA256

                                                          8ebe37a2de50562d46a044589dc0dd04b792456a9fd551f078edc104336bcb0f

                                                          SHA512

                                                          58238720f486027aa0b14a165cc7d5c4292e9300a27c314496cec7614fe7b527773d22fbff5f2a7f1458bd385e76f779d377e62d5298239b843e4c84fa0dcaa6

                                                        • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log
                                                          Filesize

                                                          105KB

                                                          MD5

                                                          fc12d70dbd4f751e39403da33e250fde

                                                          SHA1

                                                          f730f782cfc8e3203e1ccff981db5200c0f2ba11

                                                          SHA256

                                                          8984780df07bf0ff6065e13dbe75797f405eb91ef2e33f645c6854b55ebcad91

                                                          SHA512

                                                          95a0b0636b085ef672c8da3accb4e085c1fac93809e13610d0b9883615b5a692c8361e6c55850d7554a835f72a02a0e0dac9250182d90c090882fa0b7e0bb1c8

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                          Filesize

                                                          330B

                                                          MD5

                                                          4579dc88c78d543f1afaba99443386fa

                                                          SHA1

                                                          15eae725c475f5f292d93da11afd79ea9af8b6b5

                                                          SHA256

                                                          c298ed8770a222e7e94d7c588edfa9d3b876cc6c815ef4114b4af2bf93f10cb7

                                                          SHA512

                                                          529db0bfaf009f1ffa1a50d2354c926f1c4df833852ba10902784198f58f992ff9e2c6c5d186dfc6181a725658b8ae40e8f2876ba4267390ed0ee55d7137045e

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                          Filesize

                                                          152B

                                                          MD5

                                                          87f7abeb82600e1e640b843ad50fe0a1

                                                          SHA1

                                                          045bbada3f23fc59941bf7d0210fb160cb78ae87

                                                          SHA256

                                                          b35d6906050d90a81d23646f86c20a8f5d42f058ffc6436fb0a2b8bd71ee1262

                                                          SHA512

                                                          ea8e7f24ab823ad710ce079c86c40aa957353a00d2775732c23e31be88a10d212e974c4691279aa86016c4660f5795febf739a15207833df6ed964a9ed99d618

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                          Filesize

                                                          152B

                                                          MD5

                                                          f61fa5143fe872d1d8f1e9f8dc6544f9

                                                          SHA1

                                                          df44bab94d7388fb38c63085ec4db80cfc5eb009

                                                          SHA256

                                                          284a24b5b40860240db00ef3ae6a33c9fa8349ab5490a634e27b2c6e9a191c64

                                                          SHA512

                                                          971000784a6518bb39c5cf043292c7ab659162275470f5f6b632ea91a6bcae83bc80517ceb983dd5abfe8fb4e157344cb65c27e609a879eec00b33c5fad563a6

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\87a053de-ed85-4a31-be0e-ce92301e1e37.tmp
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          e52e134dfb5fdefa2a506691d5132f90

                                                          SHA1

                                                          5eebb4176581702399730673730e5c500b77fce2

                                                          SHA256

                                                          92aeb1609260b17f7a63e8aedb0c1c348344d932ba2f289ba62604eea9ca2a5d

                                                          SHA512

                                                          7a9aee6d2dae373fe2f592cdd3951a7dd0339825b786dc22e493c3e9303a8a876d361ed86344efa3fedd5da442ab1ea6442e52dff925588aa79b1b996eebaef0

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001b
                                                          Filesize

                                                          87KB

                                                          MD5

                                                          3944ec974f9d57012447b02314e03231

                                                          SHA1

                                                          125677c1232fc7c771ad1ad7348820c252b87217

                                                          SHA256

                                                          fb9a3ce419e5466534c7338eabf1d80a9b05ef20cb76ccd429100c29b0a59be1

                                                          SHA512

                                                          4f4c97210e00d7ccf2f13f54572c15f8ae2a310e5c64a9ed8e3ea9fe2c54833f5745212e2f65e07da551ccb6981e7e0d19becd672485ee77499c271a5f9503b2

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000c7
                                                          Filesize

                                                          51KB

                                                          MD5

                                                          588ee33c26fe83cb97ca65e3c66b2e87

                                                          SHA1

                                                          842429b803132c3e7827af42fe4dc7a66e736b37

                                                          SHA256

                                                          bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

                                                          SHA512

                                                          6f7500b12fc7a9f57c00711af2bc8a7c62973f9a8e37012b88a0726d06063add02077420bc280e7163302d5f3a005ac8796aee97042c40954144d84c26adbd04

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                          Filesize

                                                          5KB

                                                          MD5

                                                          f37da321e1a2a425a687aecc5f703719

                                                          SHA1

                                                          6d2371b3ac435fe55b62c820ceb0d44e987a481d

                                                          SHA256

                                                          70baeb673fce20675ef94ba19842684f610cffff578fae1bca18ea6da255ad67

                                                          SHA512

                                                          d88003eda56ab00ffc5c575db03321841b583be368420378e501507cb2f945a25d6d0393cfd0f3913af046e320a3a0dd50d9d41612a22aae7c3d8a2291a870ef

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          2419814482649f78e6677c41e6765558

                                                          SHA1

                                                          f24acbd07978632e0acff6fed2b4a26b36c141d0

                                                          SHA256

                                                          638faa76af516393b8be3e4e97cf84fa14e99b4ea3c1cb5a7b35549666167555

                                                          SHA512

                                                          dca600fff6ecc5fa8e3df463c572e645b8d07b22b1141445d44fb9f649f295e881581ab0030b951bfa1090d4205f4f9e48540571c85628963bcb1b4eae1319e5

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001
                                                          Filesize

                                                          23B

                                                          MD5

                                                          3fd11ff447c1ee23538dc4d9724427a3

                                                          SHA1

                                                          1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                          SHA256

                                                          720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                          SHA512

                                                          10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                          Filesize

                                                          9KB

                                                          MD5

                                                          2ee05596b8ed668f63a75e7fcc790109

                                                          SHA1

                                                          2c0f2611c2ff7cbb308c2dcceeb9ebb88ab4540b

                                                          SHA256

                                                          c6a18e2394e48c3e4989dbbd2262c71221a33ad6d950df420e0aa9e0376c8280

                                                          SHA512

                                                          9cef248452207019be7f61a87d8c59f2097ebc3be88d088f1ca3457ff6983127fd60878165afd5209e5168dae5800d6746ee3b1a9e2ddb9ce063a84ba04b6e94

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          5KB

                                                          MD5

                                                          af687be217e5e10b40776a5f78c3700c

                                                          SHA1

                                                          b5a7ce26ce114f92f0ea25286a385783e18fa385

                                                          SHA256

                                                          f93cffcdd0f453d0b1a0fa02cf427e5cf9f44b0b2d8f041b5849cdbe1be708fb

                                                          SHA512

                                                          3f81974dd8fa13db35cc4fca1bcf1bc45241920a897be4e0a5dd29bd04abea713e4a0c7e63b7afc250c82149f7ad5119fe47cdf0c762d26261f920a5f978399d

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          6KB

                                                          MD5

                                                          da0e0f7fabef43e6d869f3e74868c7bc

                                                          SHA1

                                                          30e4b5e8ffa45f687d05210c6ac1d14aa4baf0a7

                                                          SHA256

                                                          36f6b762954472cf62afd966c46a1e6e37832bf682b446d1fe0c3459c3e7b2a4

                                                          SHA512

                                                          f346d6151eca8953f1c92e95941f240438dd7b80035f8e52f41e51d8e06bc3184ae7f203ef759f69b2884c3563c9e040ff5a4c84e06579e5baef16bacad25310

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          7KB

                                                          MD5

                                                          6fd68a16bef34ea6498d9b99580cd2be

                                                          SHA1

                                                          9c13e3f55b76fd1cbd12c433ed5c473e0d9e7cd7

                                                          SHA256

                                                          a34cef96781237f12406073ea1275b84a920b6dcbcdddd13f629997e93342f02

                                                          SHA512

                                                          cf039a2264c06b69e5f43db6c5e205539ef78b43eae3886cac62ac032cde2018da7417da5ea5b2ec4b90aa2f53ef5bd0623991bcfbef1f37d7e512c2533fee31

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          6KB

                                                          MD5

                                                          8fa42be522d6e28658d638e59517ebd4

                                                          SHA1

                                                          a21ce1b372ad90399226938b9e05d61ceb7e1b3d

                                                          SHA256

                                                          6715cf7ed60a34fa3aa6346cdffdc1bbeb9acfb665eac2ffcdb75cb0487ca422

                                                          SHA512

                                                          ba0844eb5d9e931babefc03662386451068dcb560247c82899a660ac5644c8aa8819f0140cebaa978b30e7e33ce3880a2d683dbc7406c6161ec08ed1323cc1ef

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          6KB

                                                          MD5

                                                          94d91bec229ce15bf1a1da08e8ee14c8

                                                          SHA1

                                                          1490212225576664505a40a32dd45c75f8b664a5

                                                          SHA256

                                                          79ae7fc37c633e5c66cf2304ddf3d798ae4c78ed6cb7c23e0faafd96c5c353bd

                                                          SHA512

                                                          e16218b3c981a08e0631c38d6bf3b20f732101bbccec1d4638141677d8e6916351daf8d377d25902f1bc673ecd462d60de27eae4e1a66768885dbac692aad767

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          6KB

                                                          MD5

                                                          1c41238ef5543444ad2f7b26d7257ef7

                                                          SHA1

                                                          edd6b1492e10e9c0f3b12dd01745512d34cb22d5

                                                          SHA256

                                                          ab8bef8e3a52a67938bbc053ccda6cd78da184498b14da28ab52bd9422427549

                                                          SHA512

                                                          1980b2c3f211c85bf8f37bcc78d3b4dccb0df5cb33a0745165923a7a854932ed83e5d724be56f5fa419eaeeefcfbc38303375f215457ad932813ab0c392bf344

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          db92d1c664f16917287e2cecc1643ec4

                                                          SHA1

                                                          fcc3cfffd03e96752f8feda8e63ae26208241e25

                                                          SHA256

                                                          1c570754e6d2d09c919c31ee83b410854bce4aca39529cf3072b4886197f54a2

                                                          SHA512

                                                          c7aff435a3243733acafee7c2695086a164e1ec90c4738e7b02299f7532a0660690702fba7d467fa14db779bcca248a9b4e382e6058ed5a0fe41f5e110439332

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          32d75be5b962c882df882700d94c1103

                                                          SHA1

                                                          88be48ff9a7ea4d9009fdf301638d07ad4171ea3

                                                          SHA256

                                                          3b63bec2bd73d07bd8475727f6e619f957a106dca83f1703af0c6d8f0b858f4f

                                                          SHA512

                                                          ac7d8841bb16cea85da074e7594fcd538d91f8ed586f6d289a536523ea3e101c9ac52afa6702f07e42c864b7d0ba195b067a7d82b85cc285f7a8e3510d0b9888

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          abab5135f4e20706abde11aba5e72712

                                                          SHA1

                                                          24e11e85884a8a5a42618bc929dd6c9bce880d87

                                                          SHA256

                                                          ce438bf8060b500ac882f781d1cce9aa91e8ab481e1af838f33c23c744b7c075

                                                          SHA512

                                                          47baaf9141eb742a3400cd3f6eaf9d6b40ccb61171107dd11e63356d4fc4454f8dedd7de28f5a4d50a1d5017dd45bccb2e1b489298d26f859f3264a995b6eb2c

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          3335215a4345852f80d52b0bafaad629

                                                          SHA1

                                                          a7972a59c543764a08606759c475b1c8f2a64cbb

                                                          SHA256

                                                          afb764999c23c2a9a1b3c6c444880bf6a9fdb85602a235f1ff13581540f81cbb

                                                          SHA512

                                                          aa6946feb9971949ca885205dc408ea744373585ed52417d9c6ef466ce212310e7170d509463ba2112e4493a7bcaedb5139b5e39b49273e4a4d84b13cfddea08

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          2cfe05f862c2fb164abb74f6fccc930c

                                                          SHA1

                                                          2b74e95caf84f5134add7e2cc6a47c9859313f68

                                                          SHA256

                                                          7b3b0d98960dbef9c87f9a14960339f9e0053ccec5ad857b928bff4f70b87d42

                                                          SHA512

                                                          c0330c6386385c01457a60d4019630349c1fea5c984b830c1410475524115e241c7a21b0e8ee5ba810a511d71b6f3bbcc810924fd78c885c5f386c8265071dd7

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          5fefcaf2bdab129e199bbbdbf9a146f0

                                                          SHA1

                                                          1caf48514c92bbfe657354850ff11887a7a918d9

                                                          SHA256

                                                          923b50a1744149f8311308277b71341e8c6d5fb4a19fba37a7abe7a28d924896

                                                          SHA512

                                                          aaa507fe22fc8c84f4ad2be96c6a21637259878e5c0575287f06e3b2a1364b70f5bd8d4924e1c26e2f64a2c4cd4b66ea3dcdaa475204eb95a9b3d24883a2f343

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          3KB

                                                          MD5

                                                          1bdebced9b71eb652f73822bdcdbb726

                                                          SHA1

                                                          1e90070abac147a843cd596bc67e51a04d34aedc

                                                          SHA256

                                                          1c3afd7d438c4cafba44a0994ff85f7f1292a74bd54501e6b263db1e3820fc7a

                                                          SHA512

                                                          64a0083b94d349aefd5b0b53971891a68630a1152cb3474915ad27ecf95f6c92c5d2b06205995953cf1338136058aaa1387ebb4959ae24c105af32e06e072518

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          c69afd979f6da59a90233fedfb571333

                                                          SHA1

                                                          b5613ddfa5ae14438dea6c489d0f3fa0eb9d7638

                                                          SHA256

                                                          920769e68a7cfecf5c89bced1da44770b8830971e7f4e77842743b45fbfbbd8d

                                                          SHA512

                                                          5041e3df23f0f58375b66a08aa5476328c28178f92636048ef5099ca36a2fe0624a2508514c67ce70da7f0a5abb40f6d770433cf2831f26969362e899a8648da

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          46cb9a62aa9f0be826dec55130e47bbb

                                                          SHA1

                                                          cdd5bba300e7d8e5ea24f6508961f63ef4b728a1

                                                          SHA256

                                                          4d3fc5987608db428de3a20885b09972d7db1ddeae34d76186ecc54d78cbde2e

                                                          SHA512

                                                          735b73a0ba28664402ed8e02e4941d15ad062761c23b5e29b940509821102301749ef6b4340f7748698d9a7892235ac0d59f3b994babce5a3cb24b4cdc0639d3

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57f184.TMP
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          1338d9cdbfa22a86355b11d0506fd9bf

                                                          SHA1

                                                          781d44822cd4cea51b27e3460c2f01cb539551d8

                                                          SHA256

                                                          10dab546ccf2eb3e9ccee7e5c86a0937128f079a5582d851ce526c8c6dd0f3bb

                                                          SHA512

                                                          08ebe55f7399e641f8c40c3f13683fc7c7c2647d1a6e8db875090a8c93b1dce34dfb4675dcd2ad91801ad01497a48ca311828103bc17e416bed33e1a28e03cf8

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                          Filesize

                                                          16B

                                                          MD5

                                                          6752a1d65b201c13b62ea44016eb221f

                                                          SHA1

                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                          SHA256

                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                          SHA512

                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                          Filesize

                                                          11KB

                                                          MD5

                                                          5ed1032024115f4da2d0c6928b740989

                                                          SHA1

                                                          d8ff82c013125dfdb60c8b9b712d43dc8f0edc24

                                                          SHA256

                                                          d3f2af29919383afba3b47b15daa6d0b339719b8c3bb465ef4f07be4f7dae552

                                                          SHA512

                                                          2137f973f7409b650b52539b671944f19cc0bde5695a9381b5b443cc15a5a599d5a0f46dffb37d1b88c545d19b6239f0b8e44e303c6809b58b28cbb61bed70d7

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                          Filesize

                                                          12KB

                                                          MD5

                                                          abfb62e332d5378b5fcb4695c4efbde5

                                                          SHA1

                                                          3b3d994e9346c7aefc8947633a782dde6b2cc1d0

                                                          SHA256

                                                          c5b5a9343b273b32d63a4731c465da4e9b18018e7e405e8535b3cceebe1d8559

                                                          SHA512

                                                          df645bb87b6d10417347b3a21aedae1a91467f89f2cc2c2607d0b9c86e3f80aa858e4e916ce0b796eababf8d0e6179b730437448b4296defa69b04b75add3901

                                                        • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\de55b55ef62fb1b17eb3c103f4fc0cef
                                                          Filesize

                                                          5.7MB

                                                          MD5

                                                          de55b55ef62fb1b17eb3c103f4fc0cef

                                                          SHA1

                                                          37dd8656942325f787227b65fc829508d48723a8

                                                          SHA256

                                                          62f90bf759c32cd1d916627a4456b547a90641e7e94e3cbb2be6ff2033275f0b

                                                          SHA512

                                                          7c312975a4825ddaaea32ffd48a80a5216a2a385c4556811a16accceee743122c396a41fd5a5b442689603ddbd4a3d0806c29f4e1b251fa824b9fb69abcf81b6

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll
                                                          Filesize

                                                          488KB

                                                          MD5

                                                          851fee9a41856b588847cf8272645f58

                                                          SHA1

                                                          ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                                                          SHA256

                                                          5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                                                          SHA512

                                                          cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll
                                                          Filesize

                                                          43KB

                                                          MD5

                                                          34ec990ed346ec6a4f14841b12280c20

                                                          SHA1

                                                          6587164274a1ae7f47bdb9d71d066b83241576f0

                                                          SHA256

                                                          1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                                                          SHA512

                                                          b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
                                                          Filesize

                                                          139B

                                                          MD5

                                                          d0104f79f0b4f03bbcd3b287fa04cf8c

                                                          SHA1

                                                          54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                                                          SHA256

                                                          997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                                                          SHA512

                                                          daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
                                                          Filesize

                                                          43B

                                                          MD5

                                                          c28b0fe9be6e306cc2ad30fe00e3db10

                                                          SHA1

                                                          af79c81bd61c9a937fca18425dd84cdf8317c8b9

                                                          SHA256

                                                          0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                                                          SHA512

                                                          e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
                                                          Filesize

                                                          216B

                                                          MD5

                                                          c2ab942102236f987048d0d84d73d960

                                                          SHA1

                                                          95462172699187ac02eaec6074024b26e6d71cff

                                                          SHA256

                                                          948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                                                          SHA512

                                                          e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          13babc4f212ce635d68da544339c962b

                                                          SHA1

                                                          4881ad2ec8eb2470a7049421047c6d076f48f1de

                                                          SHA256

                                                          bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                                                          SHA512

                                                          40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\WebView2Loader.dll
                                                          Filesize

                                                          133KB

                                                          MD5

                                                          a0bd0d1a66e7c7f1d97aedecdafb933f

                                                          SHA1

                                                          dd109ac34beb8289030e4ec0a026297b793f64a3

                                                          SHA256

                                                          79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                                                          SHA512

                                                          2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll
                                                          Filesize

                                                          5.2MB

                                                          MD5

                                                          aead90ab96e2853f59be27c4ec1e4853

                                                          SHA1

                                                          43cdedde26488d3209e17efff9a51e1f944eb35f

                                                          SHA256

                                                          46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                                          SHA512

                                                          f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.dll
                                                          Filesize

                                                          4.2MB

                                                          MD5

                                                          114498719219c2427758b1ad9a11a991

                                                          SHA1

                                                          742896c8ec63ddbf15bab5c1011eff512b9af722

                                                          SHA256

                                                          913059869dca00dfa49bcf2691b384eb9804739d9148e3671cf1d6b89c828c42

                                                          SHA512

                                                          4f36ea0c5e8af8087ecf92fa49e157dcc94a1cc68563fc97b3fe026b92c0abdbe640bf347c24a666f59b60380367f85daab1a15e2c4902921e63e1b741c01452

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
                                                          Filesize

                                                          85KB

                                                          MD5

                                                          5e1bc1ad542dc2295d546d25142d9629

                                                          SHA1

                                                          dd697d1faceee724b5b6ae746116e228fe202d98

                                                          SHA256

                                                          9cc1a5b9fd49158f5cca4b28475a518cb60330e0cad98539d2a56d9930bdf9f9

                                                          SHA512

                                                          dc9dbecec37e47dd756cd00517f1bfe5b27832bd43c77f365defc649922cb7967eb7e5de76d79478b6ebfd99a1cc2e7e6b5119a05a42fd51a1c091b6f00f2456

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension State\CURRENT
                                                          Filesize

                                                          16B

                                                          MD5

                                                          46295cac801e5d4857d09837238a6394

                                                          SHA1

                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                          SHA256

                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                          SHA512

                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension State\MANIFEST-000001
                                                          Filesize

                                                          41B

                                                          MD5

                                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                                          SHA1

                                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                                          SHA256

                                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                          SHA512

                                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Shared Dictionary\cache\index
                                                          Filesize

                                                          24B

                                                          MD5

                                                          54cb446f628b2ea4a5bce5769910512e

                                                          SHA1

                                                          c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                          SHA256

                                                          fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                          SHA512

                                                          8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_0
                                                          Filesize

                                                          8KB

                                                          MD5

                                                          cf89d16bb9107c631daabf0c0ee58efb

                                                          SHA1

                                                          3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                          SHA256

                                                          d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                          SHA512

                                                          8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_1
                                                          Filesize

                                                          264KB

                                                          MD5

                                                          17bd7672040db656308d76d6e66a3095

                                                          SHA1

                                                          8ed1945d141244a8807a94d78f9150f4a311a31f

                                                          SHA256

                                                          73c89191d5808f65ddf660bff7827dd0aaa68747418749c5f2835bb824a0e665

                                                          SHA512

                                                          c3c8fdb9212f7187715454a64f4888f8cbe4805b8d0f754875fc11d623df27976c62eb58c64f35399d6e63d3094262ab9169c0255653d177feced62d8d6aa0b0

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_2
                                                          Filesize

                                                          8KB

                                                          MD5

                                                          0962291d6d367570bee5454721c17e11

                                                          SHA1

                                                          59d10a893ef321a706a9255176761366115bedcb

                                                          SHA256

                                                          ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                          SHA512

                                                          f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_3
                                                          Filesize

                                                          8KB

                                                          MD5

                                                          41876349cb12d6db992f1309f22df3f0

                                                          SHA1

                                                          5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                          SHA256

                                                          e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                          SHA512

                                                          e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll
                                                          Filesize

                                                          522KB

                                                          MD5

                                                          e31f5136d91bad0fcbce053aac798a30

                                                          SHA1

                                                          ee785d2546aec4803bcae08cdebfd5d168c42337

                                                          SHA256

                                                          ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                                                          SHA512

                                                          a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\vcruntime140.dll
                                                          Filesize

                                                          99KB

                                                          MD5

                                                          7a2b8cfcd543f6e4ebca43162b67d610

                                                          SHA1

                                                          c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                                                          SHA256

                                                          7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                                                          SHA512

                                                          e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll
                                                          Filesize

                                                          113KB

                                                          MD5

                                                          75365924730b0b2c1a6ee9028ef07685

                                                          SHA1

                                                          a10687c37deb2ce5422140b541a64ac15534250f

                                                          SHA256

                                                          945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                                                          SHA512

                                                          c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                          Filesize

                                                          2B

                                                          MD5

                                                          f3b25701fe362ec84616a93a45ce9998

                                                          SHA1

                                                          d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                          SHA256

                                                          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                          SHA512

                                                          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                        • C:\Users\Admin\Downloads\Unconfirmed 632635.crdownload
                                                          Filesize

                                                          5.4MB

                                                          MD5

                                                          1f1ae0eb12231c472e7ab91a6df69b75

                                                          SHA1

                                                          3c0b44b3b18df2b9be602b551828b27604ef51fe

                                                          SHA256

                                                          4f62cee70845d868afed5b5ad66d7fdc582e6f9b6b69e6d5e9c52a1e24105b60

                                                          SHA512

                                                          470162197814bcefa52a24e1e88264827e4a6aaa0a110a41f35cd9c392bdcf6bd7deb25bf5c9ccbb994ba01b8a7851d7f5025ed5b9ad9f4ba94eabcf7f103abd

                                                        • \??\pipe\LOCAL\crashpad_4764_IIWGTYRRIJXEEDWN
                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                        • memory/4860-1910-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                          Filesize

                                                          10.8MB

                                                        • memory/4860-1913-0x00000194AC390000-0x00000194AC3C8000-memory.dmp
                                                          Filesize

                                                          224KB

                                                        • memory/4860-1893-0x00000194A73F0000-0x00000194A74AA000-memory.dmp
                                                          Filesize

                                                          744KB

                                                        • memory/4860-1892-0x00000194A7930000-0x00000194A7E6C000-memory.dmp
                                                          Filesize

                                                          5.2MB

                                                        • memory/4860-1891-0x00007FFFC6DC0000-0x00007FFFC7881000-memory.dmp
                                                          Filesize

                                                          10.8MB

                                                        • memory/4860-3175-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                          Filesize

                                                          10.8MB

                                                        • memory/4860-3429-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                          Filesize

                                                          10.8MB

                                                        • memory/4860-1887-0x00007FFFC6DC3000-0x00007FFFC6DC5000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4860-1888-0x000001948BE00000-0x000001948BE1A000-memory.dmp
                                                          Filesize

                                                          104KB

                                                        • memory/4860-1897-0x000001948C1F0000-0x000001948C1FE000-memory.dmp
                                                          Filesize

                                                          56KB

                                                        • memory/4860-1908-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                          Filesize

                                                          10.8MB

                                                        • memory/4860-1911-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                          Filesize

                                                          10.8MB

                                                        • memory/4860-1909-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                          Filesize

                                                          10.8MB

                                                        • memory/4860-1912-0x00000194A7880000-0x00000194A7888000-memory.dmp
                                                          Filesize

                                                          32KB

                                                        • memory/4860-1914-0x00000194A7900000-0x00000194A790E000-memory.dmp
                                                          Filesize

                                                          56KB

                                                        • memory/4860-1895-0x00000194A74B0000-0x00000194A752E000-memory.dmp
                                                          Filesize

                                                          504KB

                                                        • memory/4860-1940-0x00007FFFD78A0000-0x00007FFFD78C4000-memory.dmp
                                                          Filesize

                                                          144KB

                                                        • memory/4860-1939-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                          Filesize

                                                          10.8MB

                                                        • memory/4860-3394-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                          Filesize

                                                          10.8MB

                                                        • memory/4860-2317-0x00007FFFC6DC0000-0x00007FFFC7881000-memory.dmp
                                                          Filesize

                                                          10.8MB

                                                        • memory/4860-2314-0x00007FFFC6DC3000-0x00007FFFC6DC5000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4860-3355-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                                          Filesize

                                                          10.8MB

                                                        • memory/5080-5-0x0000000005D70000-0x0000000005D82000-memory.dmp
                                                          Filesize

                                                          72KB

                                                        • memory/5080-3-0x0000000074A50000-0x0000000075200000-memory.dmp
                                                          Filesize

                                                          7.7MB

                                                        • memory/5080-0-0x0000000074A5E000-0x0000000074A5F000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/5080-2-0x0000000002E30000-0x0000000002E3A000-memory.dmp
                                                          Filesize

                                                          40KB

                                                        • memory/5080-1-0x0000000000AF0000-0x0000000000AFA000-memory.dmp
                                                          Filesize

                                                          40KB

                                                        • memory/5080-1889-0x0000000074A50000-0x0000000075200000-memory.dmp
                                                          Filesize

                                                          7.7MB

                                                        • memory/6084-3390-0x00000000001C0000-0x00000000001F5000-memory.dmp
                                                          Filesize

                                                          212KB

                                                        • memory/6084-3391-0x0000000073880000-0x0000000073A90000-memory.dmp
                                                          Filesize

                                                          2.1MB