Analysis

  • max time kernel
    237s
  • max time network
    238s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/06/2024, 12:12

General

  • Target

    SolaraBootstrapper.exe

  • Size

    13KB

  • MD5

    6557bd5240397f026e675afb78544a26

  • SHA1

    839e683bf68703d373b6eac246f19386bb181713

  • SHA256

    a7fecfc225dfdd4e14dcd4d1b4ba1b9f8e4d1984f1cdd8cda3a9987e5d53c239

  • SHA512

    f2399d34898a4c0c201372d2dd084ee66a66a1c3eae949e568421fe7edada697468ef81f4fcab2afd61eaf97bcb98d6ade2d97295e2f674e93116d142e892e97

  • SSDEEP

    192:konexQO0FoAWyEfJkVIaqaLHmr/XKT0ifnTJ1jvVXctNjA:HnexHAWyEfJoIaqayzKAifd1LVEj

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 21 IoCs
  • Loads dropped DLL 24 IoCs
  • Registers COM server for autorun 1 TTPs 33 IoCs
  • Themida packer 21 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Checks system information in the registry 2 TTPs 10 IoCs

    System information is often read in order to detect sandboxing environments.

  • Suspicious use of NtCreateThreadExHideFromDebugger 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 55 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 60 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of UnmapMainImage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
      "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      PID:2656
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffda95146f8,0x7ffda9514708,0x7ffda9514718
      2⤵
        PID:3292
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
        2⤵
          PID:4536
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2172
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:8
          2⤵
            PID:944
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
            2⤵
              PID:400
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:1
              2⤵
                PID:2092
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:1
                2⤵
                  PID:1884
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:1
                  2⤵
                    PID:4056
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5024 /prefetch:1
                    2⤵
                      PID:2136
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:1
                      2⤵
                        PID:3856
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5812 /prefetch:8
                        2⤵
                          PID:2416
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5812 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1212
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
                          2⤵
                            PID:1840
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4404 /prefetch:1
                            2⤵
                              PID:1872
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:1
                              2⤵
                                PID:2384
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                                2⤵
                                  PID:3792
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:1
                                  2⤵
                                    PID:4052
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaFoundationService --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=5980 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4524
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6256 /prefetch:8
                                    2⤵
                                      PID:1508
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6324 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4892
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6148 /prefetch:1
                                      2⤵
                                        PID:5452
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2952 /prefetch:8
                                        2⤵
                                          PID:5656
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:1
                                          2⤵
                                            PID:5660
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6848 /prefetch:8
                                            2⤵
                                              PID:5800
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6992 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3520
                                            • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                              "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Checks whether UAC is enabled
                                              • Drops file in Program Files directory
                                              • Enumerates system info in registry
                                              • Modifies Internet Explorer settings
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4892
                                              • C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                MicrosoftEdgeWebview2Setup.exe /silent /install
                                                3⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                PID:3356
                                                • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\MicrosoftEdgeUpdate.exe
                                                  "C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                  4⤵
                                                  • Sets file execution options in registry
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks system information in the registry
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:432
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Modifies registry class
                                                    PID:2624
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Modifies registry class
                                                    PID:5944
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Registers COM server for autorun
                                                      • Modifies registry class
                                                      PID:6004
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Registers COM server for autorun
                                                      • Modifies registry class
                                                      PID:5448
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Registers COM server for autorun
                                                      • Modifies registry class
                                                      PID:5488
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7Q0I2RjJBNEUtQkY5OS00QjQxLUE4NkYtQURFMjQ1MzU5QjE4fSIgdXNlcmlkPSJ7OEFCMkFBOEEtNDM3NC00M0FCLTlGMzYtMDJBRThBRTZDNzc5fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntFOEJENjAwOC05RjE4LTQ3RTEtOEJEQy1FOEFFQUNCNDAyMTR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RHhPYmpIR2ErblJhMmF0QzN3bytJRXBDNzgrWlllQVVia1hwREMyY2o3VT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE4Ny4zNyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU1MDczNTc0NjMiIGluc3RhbGxfdGltZV9tcz0iOTk4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks system information in the registry
                                                    PID:232
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{CB6F2A4E-BF99-4B41-A86F-ADE245359B18}" /silent
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:3388
                                              • C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\RobloxPlayerBeta.exe
                                                "C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\RobloxPlayerBeta.exe" -app -isInstallerLaunch
                                                3⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of NtCreateThreadExHideFromDebugger
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of UnmapMainImage
                                                PID:4428
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1352 /prefetch:2
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2988
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:1
                                              2⤵
                                                PID:5600
                                              • C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\RobloxPlayerBeta.exe
                                                "C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:ty98l51i-mzWMYJvkC0ssnSwZV-FDAuO5GuPvVH097df-8fETZuVLBnCWvJ_olitovfn5fSwEulmvGiycZc1O1xHa1mIAfBGBcmbP_j6iRb4YAzGlZUgQHXxCTc0tVmgmKL5tbTagmPNoKrqgTWKNUIYczaoWIXQicW7rldI64oEc1gTnA9RYFxc5kn3V2pFPN742S6c2SeguLFqSO0mqitumilbzW3GexsN3zMIKjI+launchtime:1717935447069+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1717935273310007%26placeId%3D4483381587%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D5514021f-569a-42f4-985e-00cc152fc094%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1717935273310007+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                2⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of NtCreateThreadExHideFromDebugger
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of UnmapMainImage
                                                PID:5732
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18100364941823904049,9979200827055356854,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                                                2⤵
                                                  PID:3144
                                                • C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\RobloxPlayerBeta.exe
                                                  "C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:VH8cMOnoPBTVD7s9ofbw1KFm_OVMW7zcwO5_tKR8KHiR191jkwd379jWIr4L3BrQPz3S-MC8HjxfbwNwvJ5i_lzTe-Om9hrNQ_MqqbPdOXPzTpLcQww9zIsoqwPG_843rsOYBdJ_7YZtS5iEoYbjRMkYDlgEIfU9fqH0aqNvhfVR8jOWI-VGvv2w4DZgGQArNjt0ZJXKFSqMvSJeiYvv9lYws5oukg-AnPrW5Z4s7jM+launchtime:1717935464767+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1717935273310007%26placeId%3D4483381587%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Dbf0f15e9-8f6c-4a98-ae61-19803ce82aec%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1717935273310007+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of UnmapMainImage
                                                  PID:4804
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:2436
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:4936
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:4860
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks system information in the registry
                                                      • Modifies data under HKEY_USERS
                                                      PID:4532
                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7Q0I2RjJBNEUtQkY5OS00QjQxLUE4NkYtQURFMjQ1MzU5QjE4fSIgdXNlcmlkPSJ7OEFCMkFBOEEtNDM3NC00M0FCLTlGMzYtMDJBRThBRTZDNzc5fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins2NkU1RkQyRS00NUMzLTQ5NkYtOUY2Ri1FRTFFMzk3OUVCNzV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTEwLjAuNTQ4MS4xMDQiIG5leHR2ZXJzaW9uPSIxMTAuMC41NDgxLjEwNCIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU1MTIwMzc0NjYiLz48L2FwcD48L3JlcXVlc3Q-
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks system information in the registry
                                                        PID:5168
                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{79E32010-8DEB-45F2-B525-2C4490ADD3FA}\MicrosoftEdge_X64_125.0.2535.92.exe
                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{79E32010-8DEB-45F2-B525-2C4490ADD3FA}\MicrosoftEdge_X64_125.0.2535.92.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:532
                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{79E32010-8DEB-45F2-B525-2C4490ADD3FA}\EDGEMITMP_0F4A4.tmp\setup.exe
                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{79E32010-8DEB-45F2-B525-2C4490ADD3FA}\EDGEMITMP_0F4A4.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{79E32010-8DEB-45F2-B525-2C4490ADD3FA}\MicrosoftEdge_X64_125.0.2535.92.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          PID:1112
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{79E32010-8DEB-45F2-B525-2C4490ADD3FA}\EDGEMITMP_0F4A4.tmp\setup.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{79E32010-8DEB-45F2-B525-2C4490ADD3FA}\EDGEMITMP_0F4A4.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{79E32010-8DEB-45F2-B525-2C4490ADD3FA}\EDGEMITMP_0F4A4.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.92 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ff7cdb34b18,0x7ff7cdb34b24,0x7ff7cdb34b30
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:5052
                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7Q0I2RjJBNEUtQkY5OS00QjQxLUE4NkYtQURFMjQ1MzU5QjE4fSIgdXNlcmlkPSJ7OEFCMkFBOEEtNDM3NC00M0FCLTlGMzYtMDJBRThBRTZDNzc5fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsxNDc4MDk5NC0zNURDLTQ0QzgtOTcwMi1CNkM5NjBDRkIyRTR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTI1LjAuMjUzNS45MiIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-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_UDE9MTcxODU0MDE1MSZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1JdHUlMmJzVG5kVUI2QlFtY0lWMnY1bVNVY0p0TTZBbUd5dTJFM1NIcVB2U3RYJTJmblJvYVJrUjU1a3BmbGtjOFJPNHEzTjVDYzVTTHFXM05WSnFtRURVUEElM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIxNzM4MTA3NTIiIHRvdGFsPSIxNzM4MTA3NTIiIGRvd25sb2FkX3RpbWVfbXM9IjEzNTM3Ii8-PGV2ZW50IGV2ZW50dHlwZT0iMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTcyMzExNzQ1NSIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjYiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU3MzcxNjc0MjgiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIxOTY3NTciIHN5c3RlbV91cHRpbWVfdGlja3M9IjYxNzk4Mzc0NTQiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIHVwZGF0ZV9jaGVja190aW1lX21zPSI3MjYiIGRvd25sb2FkX3RpbWVfbXM9IjE5OTg5IiBkb3dubG9hZGVkPSIxNzM4MTA3NTIiIHRvdGFsPSIxNzM4MTA3NTIiIHBhY2thZ2VfY2FjaGVfcmVzdWx0PSIwIiBpbnN0YWxsX3RpbWVfbXM9IjQ0MjY0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks system information in the registry
                                                        PID:3108
                                                    • C:\Windows\System32\rundll32.exe
                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                      1⤵
                                                        PID:4804
                                                      • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                        "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Enumerates system info in registry
                                                        PID:6116

                                                      Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Installer\setup.exe

                                                              Filesize

                                                              6.9MB

                                                              MD5

                                                              d42926508ba6626be0143a2aa5275ba9

                                                              SHA1

                                                              ca2b45426611211dcd47fe66c9255ab81b843943

                                                              SHA256

                                                              9595008f51be8ca7c82618c84d30f0a7fdac9fe7433b806af504da0d38aef10a

                                                              SHA512

                                                              53aabfbf20389f4d28746c41109b5a194ed5d21521fa67042bd5a0fb38407e877bed5481a7502bec848a54d0fd4e33b09e3c6bc47a576f8e14a4458c64bc14e2

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\EdgeUpdate.dat

                                                              Filesize

                                                              12KB

                                                              MD5

                                                              369bbc37cff290adb8963dc5e518b9b8

                                                              SHA1

                                                              de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                              SHA256

                                                              3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                              SHA512

                                                              4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\MicrosoftEdgeComRegisterShellARM64.exe

                                                              Filesize

                                                              179KB

                                                              MD5

                                                              7a160c6016922713345454265807f08d

                                                              SHA1

                                                              e36ee184edd449252eb2dfd3016d5b0d2edad3c6

                                                              SHA256

                                                              35a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9

                                                              SHA512

                                                              c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\MicrosoftEdgeUpdate.exe

                                                              Filesize

                                                              201KB

                                                              MD5

                                                              4dc57ab56e37cd05e81f0d8aaafc5179

                                                              SHA1

                                                              494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                              SHA256

                                                              87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                              SHA512

                                                              320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe

                                                              Filesize

                                                              212KB

                                                              MD5

                                                              60dba9b06b56e58f5aea1a4149c743d2

                                                              SHA1

                                                              a7e456acf64dd99ca30259cf45b88cf2515a69b3

                                                              SHA256

                                                              4d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112

                                                              SHA512

                                                              e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\MicrosoftEdgeUpdateCore.exe

                                                              Filesize

                                                              257KB

                                                              MD5

                                                              c044dcfa4d518df8fc9d4a161d49cece

                                                              SHA1

                                                              91bd4e933b22c010454fd6d3e3b042ab6e8b2149

                                                              SHA256

                                                              9f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2

                                                              SHA512

                                                              f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\NOTICE.TXT

                                                              Filesize

                                                              4KB

                                                              MD5

                                                              6dd5bf0743f2366a0bdd37e302783bcd

                                                              SHA1

                                                              e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                              SHA256

                                                              91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                              SHA512

                                                              f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\msedgeupdate.dll

                                                              Filesize

                                                              2.0MB

                                                              MD5

                                                              965b3af7886e7bf6584488658c050ca2

                                                              SHA1

                                                              72daabdde7cd500c483d0eeecb1bd19708f8e4a5

                                                              SHA256

                                                              d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19

                                                              SHA512

                                                              1c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\msedgeupdateres_af.dll

                                                              Filesize

                                                              28KB

                                                              MD5

                                                              567aec2d42d02675eb515bbd852be7db

                                                              SHA1

                                                              66079ae8ac619ff34e3ddb5fb0823b1790ba7b37

                                                              SHA256

                                                              a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c

                                                              SHA512

                                                              3a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\msedgeupdateres_am.dll

                                                              Filesize

                                                              24KB

                                                              MD5

                                                              f6c1324070b6c4e2a8f8921652bfbdfa

                                                              SHA1

                                                              988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf

                                                              SHA256

                                                              986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717

                                                              SHA512

                                                              63092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\msedgeupdateres_ar.dll

                                                              Filesize

                                                              26KB

                                                              MD5

                                                              570efe7aa117a1f98c7a682f8112cb6d

                                                              SHA1

                                                              536e7c49e24e9aa068a021a8f258e3e4e69fa64f

                                                              SHA256

                                                              e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01

                                                              SHA512

                                                              5e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\msedgeupdateres_as.dll

                                                              Filesize

                                                              28KB

                                                              MD5

                                                              a8d3210e34bf6f63a35590245c16bc1b

                                                              SHA1

                                                              f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693

                                                              SHA256

                                                              3b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766

                                                              SHA512

                                                              6e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\msedgeupdateres_az.dll

                                                              Filesize

                                                              29KB

                                                              MD5

                                                              7937c407ebe21170daf0975779f1aa49

                                                              SHA1

                                                              4c2a40e76209abd2492dfaaf65ef24de72291346

                                                              SHA256

                                                              5ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9

                                                              SHA512

                                                              8670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\msedgeupdateres_bg.dll

                                                              Filesize

                                                              29KB

                                                              MD5

                                                              8375b1b756b2a74a12def575351e6bbd

                                                              SHA1

                                                              802ec096425dc1cab723d4cf2fd1a868315d3727

                                                              SHA256

                                                              a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105

                                                              SHA512

                                                              aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\msedgeupdateres_bn-IN.dll

                                                              Filesize

                                                              29KB

                                                              MD5

                                                              a94cf5e8b1708a43393263a33e739edd

                                                              SHA1

                                                              1068868bdc271a52aaae6f749028ed3170b09cce

                                                              SHA256

                                                              5b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c

                                                              SHA512

                                                              920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\msedgeupdateres_bn.dll

                                                              Filesize

                                                              29KB

                                                              MD5

                                                              7dc58c4e27eaf84ae9984cff2cc16235

                                                              SHA1

                                                              3f53499ddc487658932a8c2bcf562ba32afd3bda

                                                              SHA256

                                                              e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98

                                                              SHA512

                                                              bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\msedgeupdateres_bs.dll

                                                              Filesize

                                                              28KB

                                                              MD5

                                                              e338dccaa43962697db9f67e0265a3fc

                                                              SHA1

                                                              4c6c327efc12d21c4299df7b97bf2c45840e0d83

                                                              SHA256

                                                              99b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04

                                                              SHA512

                                                              e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\msedgeupdateres_ca-Es-VALENCIA.dll

                                                              Filesize

                                                              29KB

                                                              MD5

                                                              2929e8d496d95739f207b9f59b13f925

                                                              SHA1

                                                              7c1c574194d9e31ca91e2a21a5c671e5e95c734c

                                                              SHA256

                                                              2726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df

                                                              SHA512

                                                              ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\msedgeupdateres_ca.dll

                                                              Filesize

                                                              30KB

                                                              MD5

                                                              39551d8d284c108a17dc5f74a7084bb5

                                                              SHA1

                                                              6e43fc5cec4b4b0d44f3b45253c5e0b032e8e884

                                                              SHA256

                                                              8dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07

                                                              SHA512

                                                              6fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\msedgeupdateres_cs.dll

                                                              Filesize

                                                              28KB

                                                              MD5

                                                              16c84ad1222284f40968a851f541d6bb

                                                              SHA1

                                                              bc26d50e15ccaed6a5fbe801943117269b3b8e6b

                                                              SHA256

                                                              e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b

                                                              SHA512

                                                              d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\msedgeupdateres_cy.dll

                                                              Filesize

                                                              28KB

                                                              MD5

                                                              34d991980016595b803d212dc356d765

                                                              SHA1

                                                              e3a35df6488c3463c2a7adf89029e1dd8308f816

                                                              SHA256

                                                              252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e

                                                              SHA512

                                                              8a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\msedgeupdateres_da.dll

                                                              Filesize

                                                              28KB

                                                              MD5

                                                              d34380d302b16eab40d5b63cfb4ed0fe

                                                              SHA1

                                                              1d3047119e353a55dc215666f2b7b69f0ede775b

                                                              SHA256

                                                              fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f

                                                              SHA512

                                                              45ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB38C.tmp\msedgeupdateres_en.dll

                                                              Filesize

                                                              27KB

                                                              MD5

                                                              4a1e3cf488e998ef4d22ac25ccc520a5

                                                              SHA1

                                                              dc568a6e3c9465474ef0d761581c733b3371b1cd

                                                              SHA256

                                                              9afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011

                                                              SHA512

                                                              ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245

                                                            • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                                                              Filesize

                                                              5.3MB

                                                              MD5

                                                              d6ec3ffe6c3b16f94d459947f56cab5f

                                                              SHA1

                                                              f6a05ce1e412ac4273ad362ab9ff8c314bb80747

                                                              SHA256

                                                              87eb356a07a15634ab05fd847c70f26fcd9ff745dc62afaa4404d6fc5206eaf9

                                                              SHA512

                                                              9a3c46f18b8527bdc02e5a0a442b9bd08326e2f59e40e80e555f3193dac5e649526e27259f1dee7260b9b66642a0aefeac9d7854a2024451db398cb078ffa484

                                                            • C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe

                                                              Filesize

                                                              1.5MB

                                                              MD5

                                                              610b1b60dc8729bad759c92f82ee2804

                                                              SHA1

                                                              9992b7ae7a9c4e17a0a6d58ffd91b14cbb576552

                                                              SHA256

                                                              921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08

                                                              SHA512

                                                              0614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4

                                                            • C:\Program Files\MsEdgeCrashpad\settings.dat

                                                              Filesize

                                                              280B

                                                              MD5

                                                              5188db99158492240dc2e93219c7496d

                                                              SHA1

                                                              fc0b8e03014d51dbb13427bb8f1513d6a7a9efa5

                                                              SHA256

                                                              f347c63677b71830b52625aa4a99dce6edbcb80b21dda6c9f13632cca16a0700

                                                              SHA512

                                                              cde2315e913adceeba769dc04811a971bf7052317529719553436b20a81df1a95d25f318b7d47af0bdcff2449f1d6b5b28b8d144ecdbb0d0b9a293664eede6ea

                                                            • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                              Filesize

                                                              106KB

                                                              MD5

                                                              7c1c971f8e793ba848f512b861609c09

                                                              SHA1

                                                              f8685d9c164a06d0f7cbe0ce97f20b4ab311cf7b

                                                              SHA256

                                                              902ad38725425ebbaf10c7c4b845297f7b3586f47caacd3a4a5bd604da989880

                                                              SHA512

                                                              5133ebadaf5dc4820578fca8a2d703213622d5631d220042c8da0ecdce878de84db3173fc8acfed647d27027cfcf0f312666003b5e0e130244a0f252a9985962

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              55540a230bdab55187a841cfe1aa1545

                                                              SHA1

                                                              363e4734f757bdeb89868efe94907774a327695e

                                                              SHA256

                                                              d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

                                                              SHA512

                                                              c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416

                                                              Filesize

                                                              230B

                                                              MD5

                                                              21a4c741f46b8a71430bc399b3236fdf

                                                              SHA1

                                                              7f547d9aed9981930d13e052a293ab3e5edb0a18

                                                              SHA256

                                                              745076389cba53337df78faf78a70a07e9a14f2277bd27e7df68ccb4bc9a452d

                                                              SHA512

                                                              a288900f3f3531ff3017fece186f5bfb7c6056acd67af14de60d56d9d9b8a9775cbd045c252fa4c4726c885b5a67a89fa54f4ae84169b575272c3147f1d558b5

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              152B

                                                              MD5

                                                              439b5e04ca18c7fb02cf406e6eb24167

                                                              SHA1

                                                              e0c5bb6216903934726e3570b7d63295b9d28987

                                                              SHA256

                                                              247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654

                                                              SHA512

                                                              d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              152B

                                                              MD5

                                                              a8e767fd33edd97d306efb6905f93252

                                                              SHA1

                                                              a6f80ace2b57599f64b0ae3c7381f34e9456f9d3

                                                              SHA256

                                                              c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb

                                                              SHA512

                                                              07b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                              Filesize

                                                              87KB

                                                              MD5

                                                              d2895d96341b1d0c1eefec5fb110bbbd

                                                              SHA1

                                                              3e8cfcf221da48d743936a5acce94851d0a3a3b2

                                                              SHA256

                                                              d389e6eb3728840e524e4aa67ea2e0cda842ba753df9390539fb3768651d27bd

                                                              SHA512

                                                              15623935d525a08f663296543a43483551b4d888367147d7def69d5752b88a169ebfd96ef425a5cde9c1263a35c8059390ace0f94c79c390a936bf52e1e84c38

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                              Filesize

                                                              4KB

                                                              MD5

                                                              cc5dfb1b8583b57eb7c7a246176f023c

                                                              SHA1

                                                              01f5f524758a145278ad8dff74a5910105b13752

                                                              SHA256

                                                              39f670c12c107de324801c0ec974299a0fb8bf15abd1f61c8389fc05ab0104a6

                                                              SHA512

                                                              eac38caeb8ec461ba565f7bef7d83e34f2f2447a9c576440167f7a36e626308c455b3eef77d3eb24262b4e2470926197877639e6b32850a5df0112f4d4e62ebc

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                              Filesize

                                                              2KB

                                                              MD5

                                                              2711bf1a2e6ca435a609bab51dd37ac6

                                                              SHA1

                                                              0939db235aa8db7462101df3609f42cdd9085dcd

                                                              SHA256

                                                              cef956bd67d5e6af15338af99a77a2faf849fc0a98f1def8905c53be512e5a8c

                                                              SHA512

                                                              8ad98f2834d12f50aaf10dc74515a4bf816e8403ec1e800c47725d112a6eee7cbe5a72c27bd555be55a81002ba303eb7411d638a4362d2bad6383d632943700e

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001

                                                              Filesize

                                                              23B

                                                              MD5

                                                              3fd11ff447c1ee23538dc4d9724427a3

                                                              SHA1

                                                              1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                              SHA256

                                                              720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                              SHA512

                                                              10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                              Filesize

                                                              9KB

                                                              MD5

                                                              d374a666a1e4c91359e4299595ff3d77

                                                              SHA1

                                                              16aedd45068bd2fe813f0280198b0962691b3424

                                                              SHA256

                                                              2e1d1f05ba0275330d8be39054659772fbf9fb1970e71621736c45766c2337a7

                                                              SHA512

                                                              7f92bb41e0f8d8ab33e368522c691d6e3198f9e2139be92a6a13e312adfde33aec50bc81273bfef9316de7f20992fe59ebb5865b85254489c1b833c7ab1d63d9

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              5KB

                                                              MD5

                                                              c98415ded1aeb44f8636060d36ea035d

                                                              SHA1

                                                              6e6f95582afaf62c3a0bfb831efb64bb1af6909c

                                                              SHA256

                                                              aa5e782158bd6c1b9e9d9c74c129717d2acbcbc2066ba2eb8df5f6ac004b852e

                                                              SHA512

                                                              a11ee36a9ffc6fff761234516be3535fd0604902a004161dcaf28f9f6d20818ffb8914954700cfc85ad71963abd0204c48e419e640a19e34a53dcbfd0306bb45

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              f196b25d3fd42275db8b506c77dde416

                                                              SHA1

                                                              b89633602e40e6089091e49654539a0b4aabec8f

                                                              SHA256

                                                              be5c265f475b4adbfb84c7429666452175fd2f2171e157bc41e5b7c99f399182

                                                              SHA512

                                                              04df210fa1f30f5738131570bc405b658b635dcf872daf8687124af8b535be8559a784912d0a705fdf3bbe7a259c7056b0d52bdb8e2c71076e498206b28fabb6

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              b166714d2452c33b87a425a4d52d54cd

                                                              SHA1

                                                              1a8c34260f3a414eb6813d59ffb89581ecf8c549

                                                              SHA256

                                                              6dde62b0a63a8bc39a04460838b7e4e813bb68d6335f01786096f5b15d0b1faa

                                                              SHA512

                                                              4eb4c8bc95cd2ecaf94c80d09bc661f1f2435e95f9fc48c059725e4bf394d0ccee4e81b2647e8f0a7fe6f6c9d26fd5d0fcea093388b3ed21ce4eec518c74d2a1

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              5c625d7cdbb1bb50ee4bf1e53d67a924

                                                              SHA1

                                                              b01aa4e3aafe74fc4ad7ed467a27b8b8132fb184

                                                              SHA256

                                                              f21c1d474e6298248a2edfe6e9a4870f4b6658bafd5f56bb137633541b8e78d4

                                                              SHA512

                                                              85a210b117761786da1c5ca142b9ffd334df306267ac3a196c544396c1e8caef9799dfa0ccbaf69ffa12e87c15796c7477b7e254533f4f88b808c34d1126b5d2

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              0c9d5763a04b9ed6e782d3b4e69e78c3

                                                              SHA1

                                                              d562c5936403f349f0a5f9ac82018e7b7d912017

                                                              SHA256

                                                              f51d8b9e6dc11f09a9b8bef8916c7afc8b1aabd8ff0577767e94e4c3b1f50a5a

                                                              SHA512

                                                              9c260befb82a215ba576bdf283f9dffe8c0a30dd2c29da1de9e76aad0da8af3155ad3e4a9839502bef3da907c25b2672b03f4f9273e4218582751f5dfa8d2030

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              2e1af43c74f87c668fe908dfb762f8f5

                                                              SHA1

                                                              d98d6c699a91e2c99286e81077c03e64eee5a8a8

                                                              SHA256

                                                              b0c8eee6b809df86ca06e5b682069f1911634526b623ead108759007113d1f07

                                                              SHA512

                                                              7522e46990067cdea9b06005b69c7f48af6240cde7ecab55f7c9085619b793965c1a08d69af3cba6f59fe8f34d2f7a39aab82759c9cb3daacc4a2020dc0caea7

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              369a045833898d0831e616422e3faa30

                                                              SHA1

                                                              db6b903b6d33396bffc5f1947ac7f824c5e68e44

                                                              SHA256

                                                              a76c17f4b5625b4eb7f39219520c715bfbf88bb5ac788953bd1f6943294f4bcd

                                                              SHA512

                                                              5a0d56de93d955020e7033a4560a0506a0a3bc05df33f7e442adc6c6422e43762807ee7a66195b9088454559e030a1b0b4a7f5793eaff4090c1c958d4bcb4a5b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              a863948a5552196747b591c6a8f5e9ca

                                                              SHA1

                                                              0db74073aa751d02c9ce2329ca2f54341998001c

                                                              SHA256

                                                              a8c9452087d6b46e91a53d6b308b671c2746bc9569ae20a35d1e3325b6744814

                                                              SHA512

                                                              64c2428a9fc32b8e26990418694acc9a8da0c76d38e26991bc0edb26d1f88e5780b59f07156cb3a605d55b860fb048878c44ab9c9c64f57709874782220c511c

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              669026182b50027e3d44d63ab270c2cf

                                                              SHA1

                                                              d05bf5d7aa9c5b30b490c43f5f2f69f55f6463e5

                                                              SHA256

                                                              ac6af9d7602cdf5eef7a18f30045f53c6f2607fcad655603ac3dd13300cab67e

                                                              SHA512

                                                              13563732e5ebe68cc8ad28982f221997d5b406aec2ea51fb43a22527bc4ee2d1c586a9a3b3dbcb0139e940cab59a56890aff2b352da9cfcbc309d5994a9b0483

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              8204aef23a5c4ca594f5fb467067ddb8

                                                              SHA1

                                                              d6debc9010ae84fb935dbd8eb3e0bf2fac585746

                                                              SHA256

                                                              90eb2dec8309de4f13f64cd72ec58f76948428b5268abfe0f76d63f345517a38

                                                              SHA512

                                                              f9de656ec073642dc5c07033f3f8765b0c9eaad6d5ecf49ded89148c9bba39dd7ca1ee316096c0234685078fb24f55e3068aef2785aa0df8f45bb503f9ea6e33

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              baf42c66cf9863bd6d07f34890d3c03b

                                                              SHA1

                                                              edb0334981f22adb992b939c15267573562d4e5c

                                                              SHA256

                                                              b36dd4514260772c620cf727070d9da6765de6a9a88cd5a3220e57b46e71a20e

                                                              SHA512

                                                              969a8b46c5243812ae2ce9e5287c1b1faacb6926d0d7c511d2dbfc89eaf5a51a73128f6d694135b9072a17c3beeeaf1d31c71dd2cc17eeddc3a823f7973851a4

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              2KB

                                                              MD5

                                                              9dd6b8383976a809a82a9303c23b0368

                                                              SHA1

                                                              558ab3b50555c4ca8348cf7a4f82fcbdbed46932

                                                              SHA256

                                                              5dccbbf18fcdd41f8364c4e99f22fcb371b179a087d7a74d62952a864a2c315e

                                                              SHA512

                                                              b3cf68439d91ae21c79f04e41f86421b1c10020bdae1f1c2eb73d474f23c07564b1524d40eaf27f13d8c5f10eb24ea54f73d3d516e0000c193bec824ee790ace

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              0d13258e54ce1cc600a7bbf02e4eacd3

                                                              SHA1

                                                              0b77ec2d6e3959958b4eef3c9752837c81177281

                                                              SHA256

                                                              53aac0c8555950053baa54df30fcbaae0d417fdbc6f33493995a1f61dccd5888

                                                              SHA512

                                                              926ef97fbd41345795e0a41f83104ac360fa278f73ed0551af38871b8af712dbdb18ad362a1fb0a53b0975276cb08143a2741d12ca55aaa228fd1b9a3781c59b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              ba24581cbc9b764bf731527240f0ae35

                                                              SHA1

                                                              2852edff1ab1ea136cf7b1a6b48aa61b1b4b4d3c

                                                              SHA256

                                                              73c715f0e1f7d8f3bf92a5eb945ba227b23ab1099b80ecf86946baceb74d5d23

                                                              SHA512

                                                              676e78ed30bf7c71d3edb27fddc68a7c0aa14e903b08a3384492840efb16779fbd42056687fb184386ec0c912e49a2f2fa744901ec4ef9e112d1ca759402c058

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              88cc4a5ed1b329b060e2db03c6a9207d

                                                              SHA1

                                                              3d6ec1f7ee50563c0b8e1e5e9fde55349ee20336

                                                              SHA256

                                                              781839b57c3393f1bb7800d99f683cb0b402c5acfb84a7f1ae31c4cc07318275

                                                              SHA512

                                                              9a9b3c4352d4aa9ff2fceb64838e3a375cd39142cb497b443cb84fa971100ab1ca45aa725abf55dff659836eea86b68d07724e07559773d6d898d6b1d06d68e1

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              eda722e8adf84316683488b924499c76

                                                              SHA1

                                                              eece24a2fa3f5e34d26d109b36c97df54d1b232a

                                                              SHA256

                                                              db2843dc246e6c692f6055ef1be52e2c18692fb9bc2605f67a20e16b8cbe3ce8

                                                              SHA512

                                                              55afcdcc7f693c017fb01d7565ded54a35a1017238083619868129ccef79d0f4d5b3320426de1a3605d831fb128b98b9c224c76f8eba12e5483b9fd4ce1d947a

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              b3ff1d12392b96a9a8be17320e2ea465

                                                              SHA1

                                                              b49fa34afacc647fc7beddc5cf0397d756869ebe

                                                              SHA256

                                                              35c4301855bb1ed7defcaf42fa1857fc0bd459afa36220a9a53e95fc60146732

                                                              SHA512

                                                              e53a5ba7d27d6fbabd891bd3b8a0cc706902eb95375056a9c07494bfdc5435502048db690d06d3dadb6d7a4f6eed7add18b28c1867117776c60b7207e54e6dc2

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              b5c340e6e3eaab8bb62ef390df4e47e9

                                                              SHA1

                                                              23dbc9e8ead62ce1215d3d0b3cd93a818b55d338

                                                              SHA256

                                                              c830c1d4a8008c73941d78a509d19224d8ec91dcd135b2a88dce1ecfd3abe971

                                                              SHA512

                                                              6c7bceea6b3aef2a35427b6d0efd36eff5ba11639b31b914a5083b59d5aee1de41b6b0e35372e4dd668059af7b6e47f2fe65bf3b66e583653747f92b8e487c49

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              8c4ae84e8f22e120d9bb35dba292637f

                                                              SHA1

                                                              9385dc6a433790e3b81e152ced7e410132a71712

                                                              SHA256

                                                              1469754d67cf7469f1c1e3deb6cda13865a2fdeb0c5f603b086b9d82fef6e79b

                                                              SHA512

                                                              f73e09123311097ad1643663ce8f9a174bd373b30fa6b9e0488a67ddb24addc48b8ccdb9f43cc1f73bbf9c954c736a437f5921811a1c8c69d0845d46629188a3

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              bbd39f750cedfa24adcc7f16edf2373b

                                                              SHA1

                                                              e50b7484b30ba95647bd544291044c91ae307273

                                                              SHA256

                                                              d1fd1f0a76beee3015725eef8c4e39393ad469171f9d62abee5544c6d053007d

                                                              SHA512

                                                              ec8e25e87bc048696bcd6428145cc92e74972a11e7d002e334e5fe88c1f1df0f7ea8c05a820bb4dcd718868cf8500de39f8b13288c0eaeafd39c44736a1f3e6a

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              7239c5744889116714f626f4ea273e0d

                                                              SHA1

                                                              c30c9f0185f07462515085b3a60104c06ed70b4a

                                                              SHA256

                                                              e71448d0d0fa6e9f9528b9c90493dc66ce987b416e080e57d84600993e9e4fda

                                                              SHA512

                                                              91431cbde85864d6a5d2049879bd7e144bcfabc86f74b4be9e70c7ef7320ad60cbfca93778cd2a8412bea80c0cf18b10c310f411a7fbd14d635f4a08cac760a3

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              8e2daa73bd8c57b90e9ea146c39670b4

                                                              SHA1

                                                              9e0253e7f99b4e9445a1653345f3d03932775d6e

                                                              SHA256

                                                              2c3685c88d6d360f1852851517236e817bae0fc51e11017855f1e2924fced3a9

                                                              SHA512

                                                              2cff86c1e6e2b546c000dc08175e61511444cf32e44b36c77db83919ec0fd23b560a6ce370cf7ac89c95b52c02c16d34db131ad1df43935be46cc3aba71dc281

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              597453764d580eafb1e64f94b6828156

                                                              SHA1

                                                              f3512627321809ede8c0baa7612dff3b451f990a

                                                              SHA256

                                                              4390db6ef401bca8136a6af9b268ee39eb0f1e3017f4e87a2853c3003605b9e3

                                                              SHA512

                                                              a48d7de05d31ff2b5c7e79fceb97b122ce7313e576fd99fe08d9a8ce342d30de46d060370a288a1c20aae1aef2b5192345e1a6d5a08e1e3e184ac6450e5e2734

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              eca12ab26ef39b5b1fd0509e3abec5b3

                                                              SHA1

                                                              f0b9420f3466885f828a9dc68c925da1b264a512

                                                              SHA256

                                                              75d02c1038db1180cf5f015222d110aaf02f3e9ea640925dd35b24b654e18b47

                                                              SHA512

                                                              f793b7cd2c79d3b42825f1e91e6bfbc01ab27e8c4ec7674cf0f5adf057b242fa213a3afe226c47620a6e4f41eb37f05703754c84aef3eea3a4e0adae0cd92f11

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57e04e.TMP

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              324e61c68edb20d5ffb8eca49612fa91

                                                              SHA1

                                                              9c5b3438e43f1219b6f48a6c5dd36285d832bfc8

                                                              SHA256

                                                              c45ff1fc8a28c50679216b9984c7f31393f69c0ff75da7edb8a1572ab5f1f7cf

                                                              SHA512

                                                              edba38c073bf0500b2c7fa0ff828dbbc2e20eddbbc58d69d485be03e4f53f7cf3c26e9e05a3a508c4290e29acc6fbde1687ef3dcdf4fa313a7d9d7eecfa61b9a

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\d0463929-0420-4b15-b19f-3eaf46d86232.tmp

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              b1443a5b482ee23599fe019139cf859a

                                                              SHA1

                                                              7cbd246157a025cdf31b5dd62ac969aabc074339

                                                              SHA256

                                                              423c6421dc7a7e57b28463950b4530542c00dfca099ef6c68cf2f862d7fd2a29

                                                              SHA512

                                                              3b309fedab137a83f27863ef2b8f4bd17121fb0a453c072bd3a8c65d550515545015390653f24dd1eb532f516443dbd089737bf833acf37fdff7161db54af0bf

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                              Filesize

                                                              16B

                                                              MD5

                                                              46295cac801e5d4857d09837238a6394

                                                              SHA1

                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                              SHA256

                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                              SHA512

                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                              Filesize

                                                              16B

                                                              MD5

                                                              206702161f94c5cd39fadd03f4014d98

                                                              SHA1

                                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                              SHA256

                                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                              SHA512

                                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              10KB

                                                              MD5

                                                              e2c28a67b5ed946fb4b6028030e6e24c

                                                              SHA1

                                                              ff7189c543a017e2011f3cc4e10fdebb9e87115d

                                                              SHA256

                                                              4954dead931c9f5e426f48afd677f8824682f113f74f8d4e7d7b8e0eb116c95d

                                                              SHA512

                                                              a5b26747b0019b20ce991d54db572e0ba49202b5d6d42d092b8d840d466a0366ac8cca57bd46b006d10a210e0153cd4d05c3e7d76fd93c796d7af33202c23e39

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              12KB

                                                              MD5

                                                              4822b04815d7bf39c4589dd6f9257b98

                                                              SHA1

                                                              fa2a04b6c0ba13899827011acb4c1f496b48b061

                                                              SHA256

                                                              5a1d8cf5779b81752bdc1b060055090779994bf0ae98df5830351c4c2723a2c0

                                                              SHA512

                                                              901d1ae3a09e150ac61fd3c0c6e2d795335bf10c87ed2c68fa44bd1be6be6054847033f306e32948230c29a248325c7db45529249f682109ff60afe5f7928e41

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              12KB

                                                              MD5

                                                              f27c6b59a96d8704f5bc9ae9170cd9f6

                                                              SHA1

                                                              622483671f4e5fa4a1e77ffa4f96ee9cda0da4dd

                                                              SHA256

                                                              df2d2895554975164a9a730a5d6294b537dc686089dff68f2e0027fe67e2be28

                                                              SHA512

                                                              5b40b0d34d4321423f5e7e240e984129f692c89877f05a9b04af760c7f4797c9d4842bd1da6b9acf864dd4cc89e0359f77106d23cd290214861279147f45f492

                                                            • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\d711fadf1919a05ac8eccb48c397156c

                                                              Filesize

                                                              5.8MB

                                                              MD5

                                                              d711fadf1919a05ac8eccb48c397156c

                                                              SHA1

                                                              d316ed33dda1b7170d56e086e53d280854f301ec

                                                              SHA256

                                                              b17555f65d11b29752665637a871d3cc2ad874076d2bee06a8dabd3520e34834

                                                              SHA512

                                                              dd5ec72eeb0e5fc28f122e46deb8a6c8464cbc2d8c74f545b27296b14c8b133fe009b38eace44e76af07a3db3fedbc6069b638348e550dffce84314674a01282

                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll

                                                              Filesize

                                                              488KB

                                                              MD5

                                                              851fee9a41856b588847cf8272645f58

                                                              SHA1

                                                              ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                                                              SHA256

                                                              5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                                                              SHA512

                                                              cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll

                                                              Filesize

                                                              43KB

                                                              MD5

                                                              34ec990ed346ec6a4f14841b12280c20

                                                              SHA1

                                                              6587164274a1ae7f47bdb9d71d066b83241576f0

                                                              SHA256

                                                              1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                                                              SHA512

                                                              b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc

                                                              Filesize

                                                              139B

                                                              MD5

                                                              d0104f79f0b4f03bbcd3b287fa04cf8c

                                                              SHA1

                                                              54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                                                              SHA256

                                                              997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                                                              SHA512

                                                              daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc

                                                              Filesize

                                                              43B

                                                              MD5

                                                              c28b0fe9be6e306cc2ad30fe00e3db10

                                                              SHA1

                                                              af79c81bd61c9a937fca18425dd84cdf8317c8b9

                                                              SHA256

                                                              0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                                                              SHA512

                                                              e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc

                                                              Filesize

                                                              216B

                                                              MD5

                                                              c2ab942102236f987048d0d84d73d960

                                                              SHA1

                                                              95462172699187ac02eaec6074024b26e6d71cff

                                                              SHA256

                                                              948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                                                              SHA512

                                                              e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              13babc4f212ce635d68da544339c962b

                                                              SHA1

                                                              4881ad2ec8eb2470a7049421047c6d076f48f1de

                                                              SHA256

                                                              bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                                                              SHA512

                                                              40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\VCRUNTIME140.dll

                                                              Filesize

                                                              99KB

                                                              MD5

                                                              7a2b8cfcd543f6e4ebca43162b67d610

                                                              SHA1

                                                              c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                                                              SHA256

                                                              7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                                                              SHA512

                                                              e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\WebView2Loader.dll

                                                              Filesize

                                                              133KB

                                                              MD5

                                                              a0bd0d1a66e7c7f1d97aedecdafb933f

                                                              SHA1

                                                              dd109ac34beb8289030e4ec0a026297b793f64a3

                                                              SHA256

                                                              79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                                                              SHA512

                                                              2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll

                                                              Filesize

                                                              5.2MB

                                                              MD5

                                                              aead90ab96e2853f59be27c4ec1e4853

                                                              SHA1

                                                              43cdedde26488d3209e17efff9a51e1f944eb35f

                                                              SHA256

                                                              46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                                              SHA512

                                                              f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\bin\path.txt

                                                              Filesize

                                                              34B

                                                              MD5

                                                              0e2184f1c7464b6617329fb18f107b4f

                                                              SHA1

                                                              6f22f98471e33c9db10d6f6f1728e98852e25b8f

                                                              SHA256

                                                              dbf5f44e1b84a298dbbcad3c31a617d2f6cfa08eb5d16e05a5c28726c574d4eb

                                                              SHA512

                                                              8e745c0215d52e15702551f29efb882a5eba97b5f279ccc29293b1a9b1b8661bf71b548569f9a99fa35c35a15d1b6b288d3c381c1292418c36dc89e2fa0b3a37

                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.dll

                                                              Filesize

                                                              5.9MB

                                                              MD5

                                                              987175c463ec9a5e76bab033cea9d859

                                                              SHA1

                                                              ceed36975f4583a34c26150e045a97f5f019e769

                                                              SHA256

                                                              24fca8dd76effd975d230f55eb107e1be6c03d658410274fe6340a2b3ec9075c

                                                              SHA512

                                                              9851d254fef3fdfcd7b188893a9a547ed3f08eee82a72c273f13beb7d075beecd32e3c5c51f9e3135d7060fca71a2bf79dbdbb1a136549a9e408a6214feaa000

                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe

                                                              Filesize

                                                              85KB

                                                              MD5

                                                              f8f4522d11178a26e97e2046f249dfa7

                                                              SHA1

                                                              8b591d9a37716e235260fb6b3f601e4ccbebf15d

                                                              SHA256

                                                              3c372a8919c28dc76414b2f30da423c3e1018b1a8444527949ce20cc3fc93ed0

                                                              SHA512

                                                              52ea881cad501cf1d5e8ac47355e862ac1bd39cb6e1ff3d362d392b6f2d676e74878832505d17a552aaa3bc8f3977da11fa3f9903722eedd23716fb46ddb7492

                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll

                                                              Filesize

                                                              522KB

                                                              MD5

                                                              e31f5136d91bad0fcbce053aac798a30

                                                              SHA1

                                                              ee785d2546aec4803bcae08cdebfd5d168c42337

                                                              SHA256

                                                              ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                                                              SHA512

                                                              a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll

                                                              Filesize

                                                              113KB

                                                              MD5

                                                              75365924730b0b2c1a6ee9028ef07685

                                                              SHA1

                                                              a10687c37deb2ce5422140b541a64ac15534250f

                                                              SHA256

                                                              945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                                                              SHA512

                                                              c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                              Filesize

                                                              2B

                                                              MD5

                                                              f3b25701fe362ec84616a93a45ce9998

                                                              SHA1

                                                              d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                              SHA256

                                                              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                              SHA512

                                                              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                            • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe

                                                              Filesize

                                                              5.4MB

                                                              MD5

                                                              84e67989f7ccd11c2b7db38f3d3443b8

                                                              SHA1

                                                              c3e821de715aa7508b3273de16c9156014d81922

                                                              SHA256

                                                              5eac06573fb9289a5ad1dfa8b88d2d7b79f1bd89e61c53247f8cae50143e7a2c

                                                              SHA512

                                                              d0ea7235f591f31edeb7183c91fb0bb1347a9386c170c43b21e2c5fd93b7040e73e1a1a9f3ef6f83d097b1af0f9e2a9938dd59ae47588940491da25248eb7d99

                                                            • memory/432-2830-0x0000000073F50000-0x0000000074160000-memory.dmp

                                                              Filesize

                                                              2.1MB

                                                            • memory/432-2829-0x00000000008F0000-0x0000000000925000-memory.dmp

                                                              Filesize

                                                              212KB

                                                            • memory/432-2907-0x0000000073F50000-0x0000000074160000-memory.dmp

                                                              Filesize

                                                              2.1MB

                                                            • memory/432-2981-0x00000000008F0000-0x0000000000925000-memory.dmp

                                                              Filesize

                                                              212KB

                                                            • memory/2656-1500-0x000001A0D7BE0000-0x000001A0D7BEE000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/2656-1785-0x00007FFDB2463000-0x00007FFDB2465000-memory.dmp

                                                              Filesize

                                                              8KB

                                                            • memory/2656-1481-0x000001A0D2A30000-0x000001A0D2A3E000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/2656-1479-0x000001A0D2CE0000-0x000001A0D2D5E000-memory.dmp

                                                              Filesize

                                                              504KB

                                                            • memory/2656-1493-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-1477-0x000001A0D2C20000-0x000001A0D2CDA000-memory.dmp

                                                              Filesize

                                                              744KB

                                                            • memory/2656-1476-0x00007FFDB2460000-0x00007FFDB2F21000-memory.dmp

                                                              Filesize

                                                              10.8MB

                                                            • memory/2656-1475-0x000001A0D2FB0000-0x000001A0D34EC000-memory.dmp

                                                              Filesize

                                                              5.2MB

                                                            • memory/2656-1494-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-2457-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-2816-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-1472-0x000001A0B6DC0000-0x000001A0B6DDA000-memory.dmp

                                                              Filesize

                                                              104KB

                                                            • memory/2656-1495-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-1497-0x000001A0D7600000-0x000001A0D7608000-memory.dmp

                                                              Filesize

                                                              32KB

                                                            • memory/2656-1471-0x00007FFDB2463000-0x00007FFDB2465000-memory.dmp

                                                              Filesize

                                                              8KB

                                                            • memory/2656-2840-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-1838-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-2856-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-1499-0x000001A0D7C10000-0x000001A0D7C48000-memory.dmp

                                                              Filesize

                                                              224KB

                                                            • memory/2656-1531-0x00007FFDBC520000-0x00007FFDBC544000-memory.dmp

                                                              Filesize

                                                              144KB

                                                            • memory/2656-2889-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-1530-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-2615-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-1805-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-2917-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-1757-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-2546-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-2949-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-2966-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-3331-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-1492-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/2656-3330-0x00007FFDB2460000-0x00007FFDB2F21000-memory.dmp

                                                              Filesize

                                                              10.8MB

                                                            • memory/2656-3327-0x000001A0D3700000-0x000001A0D37B2000-memory.dmp

                                                              Filesize

                                                              712KB

                                                            • memory/2656-1804-0x00007FFDB2460000-0x00007FFDB2F21000-memory.dmp

                                                              Filesize

                                                              10.8MB

                                                            • memory/2656-2477-0x0000000180000000-0x0000000180E54000-memory.dmp

                                                              Filesize

                                                              14.3MB

                                                            • memory/3092-3-0x0000000075120000-0x00000000758D0000-memory.dmp

                                                              Filesize

                                                              7.7MB

                                                            • memory/3092-1473-0x0000000075120000-0x00000000758D0000-memory.dmp

                                                              Filesize

                                                              7.7MB

                                                            • memory/3092-0-0x000000007512E000-0x000000007512F000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/3092-5-0x0000000005600000-0x0000000005612000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/3092-1-0x0000000000260000-0x000000000026A000-memory.dmp

                                                              Filesize

                                                              40KB

                                                            • memory/3092-2-0x00000000024A0000-0x00000000024AA000-memory.dmp

                                                              Filesize

                                                              40KB

                                                            • memory/4428-2997-0x00007FFDCF9E0000-0x00007FFDCF9F0000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4428-2993-0x00007FFDD13D0000-0x00007FFDD1400000-memory.dmp

                                                              Filesize

                                                              192KB

                                                            • memory/4428-3003-0x00007FFDCFA90000-0x00007FFDCFAA0000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4428-3002-0x00007FFDCFA90000-0x00007FFDCFAA0000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4428-3001-0x00007FFDCFA90000-0x00007FFDCFAA0000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4428-3000-0x00007FFDCFA70000-0x00007FFDCFA80000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4428-2999-0x00007FFDCFA70000-0x00007FFDCFA80000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4428-2998-0x00007FFDCF9E0000-0x00007FFDCF9F0000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4428-2994-0x00007FFDD13D0000-0x00007FFDD1400000-memory.dmp

                                                              Filesize

                                                              192KB

                                                            • memory/4428-3004-0x00007FFDCFA90000-0x00007FFDCFAA0000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4428-2995-0x00007FFDD13D0000-0x00007FFDD1400000-memory.dmp

                                                              Filesize

                                                              192KB

                                                            • memory/4428-2988-0x00007FFDD1270000-0x00007FFDD1280000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4428-2989-0x00007FFDD1380000-0x00007FFDD1390000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4428-2996-0x00007FFDD1460000-0x00007FFDD1465000-memory.dmp

                                                              Filesize

                                                              20KB

                                                            • memory/4428-2987-0x00007FFDD1270000-0x00007FFDD1280000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4428-2990-0x00007FFDD1380000-0x00007FFDD1390000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4428-2991-0x00007FFDD13D0000-0x00007FFDD1400000-memory.dmp

                                                              Filesize

                                                              192KB

                                                            • memory/4428-2992-0x00007FFDD13D0000-0x00007FFDD1400000-memory.dmp

                                                              Filesize

                                                              192KB