Analysis

  • max time kernel
    1799s
  • max time network
    1800s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-07-2024 15:47

General

  • Target

    processlassosetup64.exe

  • Size

    2.5MB

  • MD5

    079d9a59d53120f4835d58728a8a1614

  • SHA1

    8deb42134fe9d06e91c36ae196b0448c1ddc5e80

  • SHA256

    257f8251ab61b944b75deafc681030a20b6dd5ae03b8540d8f482a6c291efb96

  • SHA512

    cb572655f3a7b2c8767b9813b45e1ab8b76d16f6e7b29b922b0ea756091fc55663c4bcc935a71854e1049713bb51b3bc5c73827a3885bbe7ac0f84ef0303a14d

  • SSDEEP

    49152:K6+yyE+nj/76iNaWWHLjbZx8RI3DMl949upGnH/FrjWdTlxUZRS:Khj/76esbZDDMoApyfFrjkfiS

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 31 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 27 IoCs
  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 1 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Suspicious use of NtCreateThreadExHideFromDebugger 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks system information in the registry 2 TTPs 34 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 21 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 11 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\processlassosetup64.exe
    "C:\Users\Admin\AppData\Local\Temp\processlassosetup64.exe"
    1⤵
    • Loads dropped DLL
    PID:5036
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3840
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffc92d246f8,0x7ffc92d24708,0x7ffc92d24718
      2⤵
        PID:1616
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
        2⤵
          PID:1620
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4348
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2772 /prefetch:8
          2⤵
            PID:4132
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
            2⤵
              PID:4072
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
              2⤵
                PID:3488
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:1
                2⤵
                  PID:4252
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3796 /prefetch:1
                  2⤵
                    PID:3416
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3472 /prefetch:8
                    2⤵
                      PID:1076
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3472 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:608
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:1
                      2⤵
                        PID:2752
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5700 /prefetch:1
                        2⤵
                          PID:3420
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5500 /prefetch:8
                          2⤵
                            PID:4968
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4264 /prefetch:1
                            2⤵
                              PID:1652
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:1
                              2⤵
                                PID:2428
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:1
                                2⤵
                                  PID:4012
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3796 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2764
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4844 /prefetch:1
                                  2⤵
                                    PID:2860
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:1
                                    2⤵
                                      PID:3712
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:1
                                      2⤵
                                        PID:2088
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6052 /prefetch:8
                                        2⤵
                                          PID:1316
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6456 /prefetch:1
                                          2⤵
                                            PID:5060
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5912 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:1520
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1812 /prefetch:2
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:3220
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6016 /prefetch:1
                                            2⤵
                                              PID:4628
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:1
                                              2⤵
                                                PID:3244
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6944 /prefetch:1
                                                2⤵
                                                  PID:3956
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7000 /prefetch:1
                                                  2⤵
                                                    PID:2208
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6364 /prefetch:1
                                                    2⤵
                                                      PID:1156
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2984 /prefetch:1
                                                      2⤵
                                                        PID:2724
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3756 /prefetch:8
                                                        2⤵
                                                          PID:3552
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4900 /prefetch:8
                                                          2⤵
                                                            PID:3192
                                                          • C:\Users\Admin\Downloads\Bloxstrap-v2.7.0.exe
                                                            "C:\Users\Admin\Downloads\Bloxstrap-v2.7.0.exe"
                                                            2⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • NTFS ADS
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of FindShellTrayWindow
                                                            • Suspicious use of SendNotifyMessage
                                                            PID:3404
                                                            • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                              "C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe" /silent /install
                                                              3⤵
                                                              • Drops file in Program Files directory
                                                              • Executes dropped EXE
                                                              PID:1324
                                                              • C:\Program Files (x86)\Microsoft\Temp\EU6895.tmp\MicrosoftEdgeUpdate.exe
                                                                "C:\Program Files (x86)\Microsoft\Temp\EU6895.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                                4⤵
                                                                • Event Triggered Execution: Image File Execution Options Injection
                                                                • Checks computer location settings
                                                                • Checks system information in the registry
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:6180
                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  PID:6272
                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  PID:6296
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Modifies registry class
                                                                    PID:6332
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Modifies registry class
                                                                    PID:6360
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Modifies registry class
                                                                    PID:6388
                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7Qzk0M0ZGRDMtOTcxNS00QzNGLTg4RkQtNTdDMTIzQTE1QkIwfSIgdXNlcmlkPSJ7OTUzQkM0Q0MtRDBFRS00MjJELTgzODUtQkY5MTVDODAyNjgwfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins5NUExQzYyNi00QjBFLTQyRTUtQUEyNS05NUFGQTNBQTMyRjB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0Ny4zNyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc5MzM3NDU3MTciIGluc3RhbGxfdGltZV9tcz0iNjgwIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                  5⤵
                                                                  • Checks system information in the registry
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:6444
                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{C943FFD3-9715-4C3F-88FD-57C123A15BB0}" /silent
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:6504
                                                            • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe
                                                              "C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe" --app -channel production
                                                              3⤵
                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of UnmapMainImage
                                                              PID:5588
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5016 /prefetch:1
                                                            2⤵
                                                              PID:6392
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:1
                                                              2⤵
                                                                PID:2748
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:1
                                                                2⤵
                                                                  PID:6808
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:1
                                                                  2⤵
                                                                    PID:7092
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7116 /prefetch:1
                                                                    2⤵
                                                                      PID:1648
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7120 /prefetch:1
                                                                      2⤵
                                                                        PID:4664
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3508 /prefetch:1
                                                                        2⤵
                                                                          PID:6656
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaFoundationService --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=7184 /prefetch:8
                                                                          2⤵
                                                                            PID:1496
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7324 /prefetch:1
                                                                            2⤵
                                                                              PID:6600
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7012 /prefetch:1
                                                                              2⤵
                                                                                PID:6304
                                                                              • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe
                                                                                "C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe" roblox-player:1+launchmode:play+gameinfo:KVxZf8UlwOZ-I-RKu0mfj7XwnSSyKyndiOxgwkWIvyvLYHfPBrp_3oqjgsLprIYI1dHp0cizwiWtVmkkYCZbRyLpAKUzSz3Z5MNfU6tQF--y_gnCS0iuKuhZ2zxPbfDLlcXrzEjbDe-9MUlc1yUO9HmILOilP_k51ffCi88nBRJC-DGvFpmoo4qS1luuPP3UjiDp214ETEIQ-NkOpXlt4YEREcqsSuHUaWne83fbV0Y+launchtime:1720800099932+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1720799977069006%26placeId%3D14518422161%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3De2aebf51-d4a0-41b8-84ad-6e7876ecd426%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1720799977069006+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                                                2⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:6260
                                                                                • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe
                                                                                  "C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:KVxZf8UlwOZ-I-RKu0mfj7XwnSSyKyndiOxgwkWIvyvLYHfPBrp_3oqjgsLprIYI1dHp0cizwiWtVmkkYCZbRyLpAKUzSz3Z5MNfU6tQF--y_gnCS0iuKuhZ2zxPbfDLlcXrzEjbDe-9MUlc1yUO9HmILOilP_k51ffCi88nBRJC-DGvFpmoo4qS1luuPP3UjiDp214ETEIQ-NkOpXlt4YEREcqsSuHUaWne83fbV0Y+launchtime:1720800104748+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1720799977069006%26placeId%3D14518422161%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3De2aebf51-d4a0-41b8-84ad-6e7876ecd426%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1720799977069006+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp+channel:production
                                                                                  3⤵
                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of UnmapMainImage
                                                                                  PID:5656
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7232 /prefetch:1
                                                                                2⤵
                                                                                  PID:3648
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7444 /prefetch:8
                                                                                  2⤵
                                                                                    PID:2324
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7388 /prefetch:8
                                                                                    2⤵
                                                                                      PID:5460
                                                                                    • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                                                      "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                                                      2⤵
                                                                                      • Checks whether UAC is enabled
                                                                                      • Drops file in Program Files directory
                                                                                      • Executes dropped EXE
                                                                                      • Enumerates system info in registry
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:3980
                                                                                      • C:\Program Files (x86)\Roblox\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe
                                                                                        "C:\Program Files (x86)\Roblox\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe" -app -isInstallerLaunch
                                                                                        3⤵
                                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of UnmapMainImage
                                                                                        PID:4264
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6360 /prefetch:1
                                                                                      2⤵
                                                                                        PID:6680
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4784 /prefetch:1
                                                                                        2⤵
                                                                                          PID:6808
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7560 /prefetch:8
                                                                                          2⤵
                                                                                            PID:5908
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,6479742907372534920,7977475829361042944,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7000 /prefetch:1
                                                                                            2⤵
                                                                                              PID:1612
                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                            1⤵
                                                                                              PID:4296
                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                              1⤵
                                                                                                PID:392
                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                C:\Windows\system32\AUDIODG.EXE 0x2f8 0x508
                                                                                                1⤵
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4780
                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                1⤵
                                                                                                  PID:4076
                                                                                                • C:\Users\Admin\Downloads\SolaraB\SolaraB\Solara\SolaraBootstrapper.exe
                                                                                                  "C:\Users\Admin\Downloads\SolaraB\SolaraB\Solara\SolaraBootstrapper.exe"
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5068
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"
                                                                                                    2⤵
                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1856
                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                  1⤵
                                                                                                  • Checks system information in the registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:6544
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7Qzk0M0ZGRDMtOTcxNS00QzNGLTg4RkQtNTdDMTIzQTE1QkIwfSIgdXNlcmlkPSJ7OTUzQkM0Q0MtRDBFRS00MjJELTgzODUtQkY5MTVDODAyNjgwfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins3MUYyMTdFMS1BQUZFLTRGNEEtODY2Ni00RDAxNjBCMjkwQ0N9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMDYiIG5leHR2ZXJzaW9uPSIxMjMuMC42MzEyLjEwNiIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc5Mzg4ODU0NzUiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                    2⤵
                                                                                                    • Checks system information in the registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:6612
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B0645E1A-B450-4BC6-A5DD-629CAEF38AA8}\MicrosoftEdge_X64_126.0.2592.102.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B0645E1A-B450-4BC6-A5DD-629CAEF38AA8}\MicrosoftEdge_X64_126.0.2592.102.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3696
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B0645E1A-B450-4BC6-A5DD-629CAEF38AA8}\EDGEMITMP_43F2C.tmp\setup.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B0645E1A-B450-4BC6-A5DD-629CAEF38AA8}\EDGEMITMP_43F2C.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B0645E1A-B450-4BC6-A5DD-629CAEF38AA8}\MicrosoftEdge_X64_126.0.2592.102.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                      3⤵
                                                                                                      • Drops file in Program Files directory
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2692
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B0645E1A-B450-4BC6-A5DD-629CAEF38AA8}\EDGEMITMP_43F2C.tmp\setup.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B0645E1A-B450-4BC6-A5DD-629CAEF38AA8}\EDGEMITMP_43F2C.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B0645E1A-B450-4BC6-A5DD-629CAEF38AA8}\EDGEMITMP_43F2C.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.102 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ff73db2aa40,0x7ff73db2aa4c,0x7ff73db2aa58
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2948
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7Qzk0M0ZGRDMtOTcxNS00QzNGLTg4RkQtNTdDMTIzQTE1QkIwfSIgdXNlcmlkPSJ7OTUzQkM0Q0MtRDBFRS00MjJELTgzODUtQkY5MTVDODAyNjgwfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntGRjJENDg0My1GOTM1LTQyQkEtQjhCMC01NzUzQUIyQzQ5OTB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-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-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-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-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                    2⤵
                                                                                                    • Checks system information in the registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5344
                                                                                                • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe"
                                                                                                  1⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                  PID:4760
                                                                                                  • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe" --app -channel production
                                                                                                    2⤵
                                                                                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of UnmapMainImage
                                                                                                    PID:392
                                                                                                • C:\Users\Admin\Downloads\SolaraB\SolaraB\Solara\SolaraBootstrapper.exe
                                                                                                  "C:\Users\Admin\Downloads\SolaraB\SolaraB\Solara\SolaraBootstrapper.exe"
                                                                                                  1⤵
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:7044
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"
                                                                                                    2⤵
                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    PID:1808
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=1808.5080.18420478579888764879
                                                                                                      3⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Checks system information in the registry
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Enumerates system info in registry
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                      • System policy modification
                                                                                                      PID:6472
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=126.0.2592.102 --initial-client-data=0x15c,0x160,0x164,0x138,0x198,0x7ffc7db70148,0x7ffc7db70154,0x7ffc7db70160
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:4296
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1784,i,5980975402901027018,2091464639957207477,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=1776 /prefetch:2
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:5432
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2044,i,5980975402901027018,2091464639957207477,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2052 /prefetch:3
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:5412
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2240,i,5980975402901027018,2091464639957207477,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2256 /prefetch:8
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:5576
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3528,i,5980975402901027018,2091464639957207477,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=3536 /prefetch:1
                                                                                                        4⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:5888
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2632,i,5980975402901027018,2091464639957207477,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4224 /prefetch:8
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2320
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4808,i,5980975402901027018,2091464639957207477,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4700 /prefetch:8
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6436
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4792,i,5980975402901027018,2091464639957207477,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4892 /prefetch:8
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4684
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4796,i,5980975402901027018,2091464639957207477,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4852 /prefetch:8
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6348
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4800,i,5980975402901027018,2091464639957207477,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4704 /prefetch:8
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2408
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4788,i,5980975402901027018,2091464639957207477,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4816 /prefetch:8
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6988
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4888,i,5980975402901027018,2091464639957207477,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4728 /prefetch:8
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6880
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4288,i,5980975402901027018,2091464639957207477,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4772 /prefetch:8
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4908
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4484,i,5980975402901027018,2091464639957207477,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4856 /prefetch:8
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:208
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4860,i,5980975402901027018,2091464639957207477,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4868 /prefetch:8
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4228
                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                  1⤵
                                                                                                  • Checks system information in the registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4004
                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                  1⤵
                                                                                                  • Checks system information in the registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5000
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4A61B64E-A405-4B95-88E7-8AF6050682D2}\MicrosoftEdgeUpdateSetup_X86_1.3.193.5.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4A61B64E-A405-4B95-88E7-8AF6050682D2}\MicrosoftEdgeUpdateSetup_X86_1.3.193.5.exe" /update /sessionid "{049AA2C2-15A2-4BCA-AFF3-2DEEB9EDC0CD}"
                                                                                                    2⤵
                                                                                                    • Drops file in Program Files directory
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5076
                                                                                                    • C:\Program Files (x86)\Microsoft\Temp\EU17B9.tmp\MicrosoftEdgeUpdate.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Temp\EU17B9.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{049AA2C2-15A2-4BCA-AFF3-2DEEB9EDC0CD}"
                                                                                                      3⤵
                                                                                                      • Event Triggered Execution: Image File Execution Options Injection
                                                                                                      • Checks system information in the registry
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4072
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Modifies registry class
                                                                                                        PID:2540
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Modifies registry class
                                                                                                        PID:6648
                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.193.5\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.193.5\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Modifies registry class
                                                                                                          PID:6888
                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.193.5\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.193.5\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Modifies registry class
                                                                                                          PID:2080
                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.193.5\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.193.5\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Modifies registry class
                                                                                                          PID:3032
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTMuNSIgc2hlbGxfdmVyc2lvbj0iMS4zLjE3MS4zOSIgaXNtYWNoaW5lPSIxIiBzZXNzaW9uaWQ9InswNDlBQTJDMi0xNUEyLTRCQ0EtQUZGMy0yREVFQjlFREMwQ0R9IiB1c2VyaWQ9Ins5NTNCQzRDQy1EMEVFLTQyMkQtODM4NS1CRjkxNUM4MDI2ODB9IiBpbnN0YWxsc291cmNlPSJzZWxmdXBkYXRlIiByZXF1ZXN0aWQ9IntGOTYwOTQ1QS00MEU2LTRBMUEtOUYxOC1GRDk5OUZFRUQ2M0R9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE3MS4zOSIgbmV4dHZlcnNpb249IjEuMy4xOTMuNSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTcyMDc5OTY1NSI-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTE2NTc1NTU2MzIiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                        4⤵
                                                                                                        • Checks system information in the registry
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:2896
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MDQ5QUEyQzItMTVBMi00QkNBLUFGRjMtMkRFRUI5RURDMENEfSIgdXNlcmlkPSJ7OTUzQkM0Q0MtRDBFRS00MjJELTgzODUtQkY5MTVDODAyNjgwfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InszNTVGNUEwOS1CMEVCLTQ1MDMtQUQ3Ni04ODc5QkRDRjVFQTV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE3MS4zOSIgbmV4dHZlcnNpb249IjEuMy4xOTMuNSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExNDYxODM1Njk1IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExNDYxOTM1NTUxIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExNjQxMTk1NDc5IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExNjQ2NDE3MjI5IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PHBpbmcgcj0iMyIgcmQ9IjYzOTkiIHBpbmdfZnJlc2huZXNzPSJ7QTMxMjZGQTAtRDNEQi00MkFGLUI2MjktMzExMzU1OTIxQTlGfSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5Mi4wLjkwMi42NyIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM2NTI3Mjk0NDg4MTAwNTAiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIxIiBhPSItMSIgcj0iMyIgYWQ9Ii0xIiByZD0iNjM5OSIgcGluZ19mcmVzaG5lc3M9IntGRDYxMDU4Ri1CRTcyLTRFNzktODNDNS1ENUY1MTcxNkVCNTl9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEyNi4wLjI1OTIuMTAyIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRlPSI2Mzk4IiBsYXN0X2xhdW5jaF90aW1lPSIxMzM2NTI3MzU1NjA0NTI1MDAiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIxIiBhPSItMSIgcj0iLTEiIGFkPSItMSIgcmQ9Ii0xIiBwaW5nX2ZyZXNobmVzcz0iezkyNThCQ0IzLTNDOUYtNEM2My1CQzYwLTA5QzYwMjMxQzZCNn0iLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                    2⤵
                                                                                                    • Checks system information in the registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5228
                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:1436
                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x2f8 0x508
                                                                                                    1⤵
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:6612
                                                                                                  • C:\Program Files (x86)\Roblox\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe
                                                                                                    "C:\Program Files (x86)\Roblox\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe"
                                                                                                    1⤵
                                                                                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of UnmapMainImage
                                                                                                    PID:6088
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:5736
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                    1⤵
                                                                                                    • Checks system information in the registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:4192
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTMuNSIgc2hlbGxfdmVyc2lvbj0iMS4zLjE3MS4zOSIgaXNtYWNoaW5lPSIxIiBzZXNzaW9uaWQ9InszM0RDRUQwQS02MUQ5LTQzMzQtOENDRS1DOEIxNUZEMTFGMTd9IiB1c2VyaWQ9Ins5NTNCQzRDQy1EMEVFLTQyMkQtODM4NS1CRjkxNUM4MDI2ODB9IiBpbnN0YWxsc291cmNlPSJsaW1pdGVkIiByZXF1ZXN0aWQ9Ins0MjZFRkI0Qi1BMUE3LTQwRUEtOEU4Ni02NTM4REU4QzYxQzN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-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-
                                                                                                      2⤵
                                                                                                      • Checks system information in the registry
                                                                                                      • Executes dropped EXE
                                                                                                      PID:6412
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C23F6A45-95BC-4F9A-96F5-664C39FD141C}\BGAUpdate.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C23F6A45-95BC-4F9A-96F5-664C39FD141C}\BGAUpdate.exe" --edgeupdate-client --system-level
                                                                                                      2⤵
                                                                                                      • Adds Run key to start application
                                                                                                      • Executes dropped EXE
                                                                                                      PID:6040
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-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-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_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-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-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                      2⤵
                                                                                                      • Checks system information in the registry
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2844
                                                                                                  • C:\Users\Admin\Downloads\SolaraB2\SolaraB2\Solara\SolaraBootstrapper.exe
                                                                                                    "C:\Users\Admin\Downloads\SolaraB2\SolaraB2\Solara\SolaraBootstrapper.exe"
                                                                                                    1⤵
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1184
                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                      "msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
                                                                                                      2⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2180
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" /install /quiet /norestart
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:5648
                                                                                                      • C:\Windows\Temp\{17E7A668-F6AA-437E-9C3A-AE4E08D6548C}\.cr\vc_redist.x64.exe
                                                                                                        "C:\Windows\Temp\{17E7A668-F6AA-437E-9C3A-AE4E08D6548C}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" -burn.filehandle.attached=568 -burn.filehandle.self=576 /install /quiet /norestart
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:6972
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"
                                                                                                      2⤵
                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5748
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=5748.5148.589585844477502839
                                                                                                        3⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Checks system information in the registry
                                                                                                        • Executes dropped EXE
                                                                                                        • Enumerates system info in registry
                                                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                        • System policy modification
                                                                                                        PID:5424
                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=126.0.2592.102 --initial-client-data=0x17c,0x180,0x184,0x158,0x18c,0x7ffc7db70148,0x7ffc7db70154,0x7ffc7db70160
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5764
                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1788,i,11802060968339051704,6379462632215271384,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=1784 /prefetch:2
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4196
                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2056,i,11802060968339051704,6379462632215271384,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2060 /prefetch:3
                                                                                                          4⤵
                                                                                                            PID:5588
                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2256,i,11802060968339051704,6379462632215271384,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2112 /prefetch:8
                                                                                                            4⤵
                                                                                                              PID:6312
                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3472,i,11802060968339051704,6379462632215271384,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=3524 /prefetch:1
                                                                                                              4⤵
                                                                                                              • Checks computer location settings
                                                                                                              PID:6104
                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.102\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4748,i,11802060968339051704,6379462632215271384,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2132 /prefetch:8
                                                                                                              4⤵
                                                                                                                PID:5932
                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                          1⤵
                                                                                                          • Blocklisted process makes network request
                                                                                                          • Enumerates connected drives
                                                                                                          • Drops file in Program Files directory
                                                                                                          • Drops file in Windows directory
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:3520
                                                                                                          • C:\Windows\System32\MsiExec.exe
                                                                                                            C:\Windows\System32\MsiExec.exe -Embedding E005D09B5871698B7FB8F133F15D657F
                                                                                                            2⤵
                                                                                                              PID:3920
                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 19662CD311C30345919D003C288DF78D
                                                                                                              2⤵
                                                                                                                PID:896
                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 151C69835C33D71F50E9FB5B6D2D7B10 E Global\MSI0000
                                                                                                                2⤵
                                                                                                                  PID:5204
                                                                                                                  • C:\Windows\SysWOW64\wevtutil.exe
                                                                                                                    "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
                                                                                                                    3⤵
                                                                                                                      PID:2492
                                                                                                                      • C:\Windows\System32\wevtutil.exe
                                                                                                                        "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
                                                                                                                        4⤵
                                                                                                                          PID:5564
                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                    1⤵
                                                                                                                    • Checks system information in the registry
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    PID:3176
                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{052410B4-7FFD-48F7-AD12-6453764F694F}\MicrosoftEdge_X64_126.0.2592.87.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{052410B4-7FFD-48F7-AD12-6453764F694F}\MicrosoftEdge_X64_126.0.2592.87.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                      2⤵
                                                                                                                        PID:5152
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{052410B4-7FFD-48F7-AD12-6453764F694F}\EDGEMITMP_4671D.tmp\setup.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{052410B4-7FFD-48F7-AD12-6453764F694F}\EDGEMITMP_4671D.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{052410B4-7FFD-48F7-AD12-6453764F694F}\MicrosoftEdge_X64_126.0.2592.87.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                          3⤵
                                                                                                                          • Boot or Logon Autostart Execution: Active Setup
                                                                                                                          • Installs/modifies Browser Helper Object
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Modifies registry class
                                                                                                                          • System policy modification
                                                                                                                          PID:5648
                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{052410B4-7FFD-48F7-AD12-6453764F694F}\EDGEMITMP_4671D.tmp\setup.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{052410B4-7FFD-48F7-AD12-6453764F694F}\EDGEMITMP_4671D.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{052410B4-7FFD-48F7-AD12-6453764F694F}\EDGEMITMP_4671D.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.87 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff726edaa40,0x7ff726edaa4c,0x7ff726edaa58
                                                                                                                            4⤵
                                                                                                                              PID:7116
                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{052410B4-7FFD-48F7-AD12-6453764F694F}\EDGEMITMP_4671D.tmp\setup.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{052410B4-7FFD-48F7-AD12-6453764F694F}\EDGEMITMP_4671D.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                                                                              4⤵
                                                                                                                              • Drops file in System32 directory
                                                                                                                              PID:6552
                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{052410B4-7FFD-48F7-AD12-6453764F694F}\EDGEMITMP_4671D.tmp\setup.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{052410B4-7FFD-48F7-AD12-6453764F694F}\EDGEMITMP_4671D.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{052410B4-7FFD-48F7-AD12-6453764F694F}\EDGEMITMP_4671D.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.87 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff726edaa40,0x7ff726edaa4c,0x7ff726edaa58
                                                                                                                                5⤵
                                                                                                                                  PID:6776
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.87\Installer\setup.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.87\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
                                                                                                                                4⤵
                                                                                                                                  PID:6304
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.87\Installer\setup.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.87\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.87\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.87 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff69395aa40,0x7ff69395aa4c,0x7ff69395aa58
                                                                                                                                    5⤵
                                                                                                                                      PID:6556
                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtoVmZEak1kRkc2RmdLczBOejZlbXJZQ1NnNlRRdkRQb21vbFJheVFYQks0PSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTkzLjUiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iSXNPbkludGVydmFsQ29tbWFuZHNBbGxvd2VkPSU1QiUyMi10YXJnZXRfZGV2JTIyJTVEO1Byb2R1Y3RzVG9SZWdpc3Rlcj0lNUIlMjIlN0IxRkFCOENGRS05ODYwLTQxNUMtQTZDQS1BQTdEMTIwMjE5NDAlN0QlMjIlNUQiIGluc3RhbGxhZ2U9IjAiIGNvaG9ydD0icnJmQDAuNzEiPjx1cGRhdGVjaGVjay8-PHBpbmcgcmQ9IjY0MDIiIHBpbmdfZnJlc2huZXNzPSJ7QTg3NUMxQkItM0MzMi00N0FGLTgyOUUtN0I4RDZENjA5MDY2fSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5Mi4wLjkwMi42NyIgbmV4dHZlcnNpb249IjEyNi4wLjI1OTIuODciIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaXNfcGlubmVkX3N5c3RlbT0idHJ1ZSIgbGFzdF9sYXVuY2hfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzY1MjcyOTQ0ODgxMDA1MCI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSIxMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTUyMjAyNTc1OTYiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTUyMjA0MTQwNzIiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNCIgZXZlbnRyZXN1bHQ9IjAiIGVycm9yY29kZT0iLTIxNDcwMjM4MzgiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE1ODI5MDIxODk2IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJkbyIgdXJsPSJodHRwOi8vbXNlZGdlLmIudGx1LmRsLmRlbGl2ZXJ5Lm1wLm1pY3Jvc29mdC5jb20vZmlsZXN0cmVhbWluZ3NlcnZpY2UvZmlsZXMvYmRlNjRmNDctOGZhMy00ZjZjLThiY2UtZDI3NDI0MWI2YTJiP1AxPTE3MjE0MDUxODUmYW1wO1AyPTQwNCZhbXA7UDM9MiZhbXA7UDQ9UE9KeFlWOVFVTkx0NUVEWGhzZGo1bFVoZXBrb1NnU0JETjR2MnVBSUE2NzRKZnZOVk1ZJTJiUVBPNkpsTGFXbU5ZTk5hTEFwaVFYVmhBemdYRlN5QW1yUSUzZCUzZCIgc2VydmVyX2lwX2hpbnQ9IiIgY2RuX2NpZD0iLTEiIGNkbl9jY2M9IiIgY2RuX21zZWRnZV9yZWY9IiIgY2RuX2F6dXJlX3JlZl9vcmlnaW5fc2hpZWxkPSIiIGNkbl9jYWNoZT0iIiBjZG5fcDNwPSIiIGRvd25sb2FkZWQ9IjAiIHRvdGFsPSIwIiBkb3dubG9hZF90aW1lX21zPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE1ODI5MDIxODk2IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy9iZGU2NGY0Ny04ZmEzLTRmNmMtOGJjZS1kMjc0MjQxYjZhMmI_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-PHBpbmcgYWN0aXZlPSIxIiBhZD0iNjQwMiIgcmQ9IjY0MDIiIHBpbmdfZnJlc2huZXNzPSJ7QjZGQjU5MTgtNzUwRC00OUQyLUE2QTEtQzU5NTVDNTE5QzIzfSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMjYuMC4yNTkyLjEwMiIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZT0iNjM5OCIgY29ob3J0PSJycmZAMC43MCIgbGFzdF9sYXVuY2hfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzY1MjczOTcyOTA4Mzg3MCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGFkPSI2NDAyIiByZD0iNjQwMiIgcGluZ19mcmVzaG5lc3M9InszRjFDNTk5Ni1CRTlBLTRBMzYtOTgyMC1GNDI3NTk3NThBQzh9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                                2⤵
                                                                                                                                • Checks system information in the registry
                                                                                                                                PID:4052
                                                                                                                            • C:\Program Files (x86)\Roblox\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe
                                                                                                                              "C:\Program Files (x86)\Roblox\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe"
                                                                                                                              1⤵
                                                                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                              • Suspicious use of UnmapMainImage
                                                                                                                              PID:5592

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Config.Msi\e66e77c.rbs

                                                                                                                              Filesize

                                                                                                                              1.0MB

                                                                                                                              MD5

                                                                                                                              2a154f2296c016c354e124bc831be2bc

                                                                                                                              SHA1

                                                                                                                              8fc4fb7855cec892ba6ab61f104b09a5f27a81f8

                                                                                                                              SHA256

                                                                                                                              b2a010b9eeb1fd0de07958efe4b6cbb642fcebc4766b45b1866262fc6a19bf5e

                                                                                                                              SHA512

                                                                                                                              5637c3f357bfaabb07e5cf8695230dc2303273031dd77a17c92b248c63587496751f06881a1e076253b4a568b853ab928ebc0a737ea8988e2079d0dc86b52996

                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeCore\126.0.2592.102\Installer\setup.exe

                                                                                                                              Filesize

                                                                                                                              6.5MB

                                                                                                                              MD5

                                                                                                                              de9e8cc61a43178e6fa2b36fc7a2f7e8

                                                                                                                              SHA1

                                                                                                                              ac49c0bf145d8c6e9fb98c13248fc513d2612863

                                                                                                                              SHA256

                                                                                                                              5b9c0d35e3a6d506a6521cb8042337e0a11737e376ea5ca5c7617acaf4cbaa3a

                                                                                                                              SHA512

                                                                                                                              d4fb781a8596d707043069b5b6814c929eb93937774b1becd9e37dbc2b29f99682819b40361815df599999ac6a66428fff979e4d0fa4b2cd932a778dab9eb4a2

                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeCore\126.0.2592.87\Installer\setup.exe

                                                                                                                              Filesize

                                                                                                                              6.5MB

                                                                                                                              MD5

                                                                                                                              44bab1ba8bbc80a6f11a59a921ade1fe

                                                                                                                              SHA1

                                                                                                                              71292aa421fc9cefd9eeade06fc5af52f71e8dc2

                                                                                                                              SHA256

                                                                                                                              a03c11b73af7ccf83f2a4bc1995f9083f8415174d1e8f6d6465e9192aabb542a

                                                                                                                              SHA512

                                                                                                                              fcb6f75c3367b91da92b3d866ae6b85428d8c2ef13499344e80ddd3bb30f47d1243120aa41eba519756bcb6ff5f9708e7fe7281265c4c32766231765aa8104e2

                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{1FAB8CFE-9860-415C-A6CA-AA7D12021940}\2.0.0.34\BGAUpdate.exe

                                                                                                                              Filesize

                                                                                                                              17.2MB

                                                                                                                              MD5

                                                                                                                              3f208f4e0dacb8661d7659d2a030f36e

                                                                                                                              SHA1

                                                                                                                              07fe69fd12637b63f6ae44e60fdf80e5e3e933ff

                                                                                                                              SHA256

                                                                                                                              d3c12e642d4b032e2592c2ba6e0ed703a7e43fb424b7c3ab5b2e51b53d1d433b

                                                                                                                              SHA512

                                                                                                                              6c8fce43d04dd7e7f5c8bf275ba01e24a76531e89cc02f4b2f23ab2086f7cf70f485c4240c5ea41bf61cb7ceee471df7e7bdc1b17dfdd54c22e4b02ff4e14740

                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.193.5\MicrosoftEdgeUpdateSetup_X86_1.3.193.5.exe

                                                                                                                              Filesize

                                                                                                                              1.6MB

                                                                                                                              MD5

                                                                                                                              7ef54d1691339d91a31309ee9463cb23

                                                                                                                              SHA1

                                                                                                                              88cbf2a6736d1d645dead3c16d103c4181ff19ee

                                                                                                                              SHA256

                                                                                                                              c3f6687b55ca40130067d38af5488695a1987f622cdb9647ff8fe9a2fd1a61f0

                                                                                                                              SHA512

                                                                                                                              9e3ed35289b6ad71e8c824e68d8983b91dbd298853b70e48087a4bbeadfe2f4b4cf808d7204071e39982676f25c241665ff1add67883592b44e9f4dca7b41332

                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU6895.tmp\EdgeUpdate.dat

                                                                                                                              Filesize

                                                                                                                              12KB

                                                                                                                              MD5

                                                                                                                              369bbc37cff290adb8963dc5e518b9b8

                                                                                                                              SHA1

                                                                                                                              de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                                                                                              SHA256

                                                                                                                              3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                                                                                              SHA512

                                                                                                                              4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU6895.tmp\MicrosoftEdgeComRegisterShellARM64.exe

                                                                                                                              Filesize

                                                                                                                              179KB

                                                                                                                              MD5

                                                                                                                              7a160c6016922713345454265807f08d

                                                                                                                              SHA1

                                                                                                                              e36ee184edd449252eb2dfd3016d5b0d2edad3c6

                                                                                                                              SHA256

                                                                                                                              35a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9

                                                                                                                              SHA512

                                                                                                                              c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e

                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU6895.tmp\MicrosoftEdgeUpdate.exe

                                                                                                                              Filesize

                                                                                                                              201KB

                                                                                                                              MD5

                                                                                                                              4dc57ab56e37cd05e81f0d8aaafc5179

                                                                                                                              SHA1

                                                                                                                              494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                                                                                              SHA256

                                                                                                                              87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                                                                                              SHA512

                                                                                                                              320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU6895.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe

                                                                                                                              Filesize

                                                                                                                              212KB

                                                                                                                              MD5

                                                                                                                              60dba9b06b56e58f5aea1a4149c743d2

                                                                                                                              SHA1

                                                                                                                              a7e456acf64dd99ca30259cf45b88cf2515a69b3

                                                                                                                              SHA256

                                                                                                                              4d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112

                                                                                                                              SHA512

                                                                                                                              e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7

                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU6895.tmp\MicrosoftEdgeUpdateCore.exe

                                                                                                                              Filesize

                                                                                                                              257KB

                                                                                                                              MD5

                                                                                                                              c044dcfa4d518df8fc9d4a161d49cece

                                                                                                                              SHA1

                                                                                                                              91bd4e933b22c010454fd6d3e3b042ab6e8b2149

                                                                                                                              SHA256

                                                                                                                              9f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2

                                                                                                                              SHA512

                                                                                                                              f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c

                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU6895.tmp\NOTICE.TXT

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              6dd5bf0743f2366a0bdd37e302783bcd

                                                                                                                              SHA1

                                                                                                                              e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                                                                                              SHA256

                                                                                                                              91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                                                                                              SHA512

                                                                                                                              f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU6895.tmp\msedgeupdate.dll

                                                                                                                              Filesize

                                                                                                                              2.0MB

                                                                                                                              MD5

                                                                                                                              965b3af7886e7bf6584488658c050ca2

                                                                                                                              SHA1

                                                                                                                              72daabdde7cd500c483d0eeecb1bd19708f8e4a5

                                                                                                                              SHA256

                                                                                                                              d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19

                                                                                                                              SHA512

                                                                                                                              1c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4

                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU6895.tmp\msedgeupdateres_af.dll

                                                                                                                              Filesize

                                                                                                                              28KB

                                                                                                                              MD5

                                                                                                                              567aec2d42d02675eb515bbd852be7db

                                                                                                                              SHA1

                                                                                                                              66079ae8ac619ff34e3ddb5fb0823b1790ba7b37

                                                                                                                              SHA256

                                                                                                                              a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c

                                                                                                                              SHA512

                                                                                                                              3a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3

                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU6895.tmp\msedgeupdateres_am.dll

                                                                                                                              Filesize

                                                                                                                              24KB

                                                                                                                              MD5

                                                                                                                              f6c1324070b6c4e2a8f8921652bfbdfa

                                                                                                                              SHA1

                                                                                                                              988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf

                                                                                                                              SHA256

                                                                                                                              986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717

                                                                                                                              SHA512

                                                                                                                              63092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100

                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU6895.tmp\msedgeupdateres_en.dll

                                                                                                                              Filesize

                                                                                                                              27KB

                                                                                                                              MD5

                                                                                                                              4a1e3cf488e998ef4d22ac25ccc520a5

                                                                                                                              SHA1

                                                                                                                              dc568a6e3c9465474ef0d761581c733b3371b1cd

                                                                                                                              SHA256

                                                                                                                              9afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011

                                                                                                                              SHA512

                                                                                                                              ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245

                                                                                                                            • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                                                                                                                              Filesize

                                                                                                                              5.4MB

                                                                                                                              MD5

                                                                                                                              f89276da87f6c829fa418079832c7565

                                                                                                                              SHA1

                                                                                                                              0746890285dae45779d3ddd2d47823341092e630

                                                                                                                              SHA256

                                                                                                                              014117478d9817f1260d54a390939c9c2eef7973f2341cb1c4c246531f36d54f

                                                                                                                              SHA512

                                                                                                                              db8fec0b0353740c4fc3a1d72096463b0f57954ea3674573ccc86eeb885346c3d7fcdc0ca0f61ba7d1db4b144617c8c49ba53844816fc736a76c14a0e6dfe5f5

                                                                                                                            • C:\Program Files\MsEdgeCrashpad\settings.dat

                                                                                                                              Filesize

                                                                                                                              280B

                                                                                                                              MD5

                                                                                                                              b78c5dbf0bd0c8ad5639597d2b66a9e4

                                                                                                                              SHA1

                                                                                                                              db779df95d72a74631128edbcc0e07ffa1cb102d

                                                                                                                              SHA256

                                                                                                                              5cbe0b1a1ecefffe467e3b7032d5e958f3003a9b067e38259cfe536ef6f54b6f

                                                                                                                              SHA512

                                                                                                                              657999d6ff9e9c52378e64a659de1e7d2c498e5308c261cc304fd14789f9c4691c6e2c1702e550684e93984b364f18450b507993b043d750feb4080061a2a8d4

                                                                                                                            • C:\Program Files\chrome_Unpacker_BeginUnzipping6472_1881823789\manifest.json

                                                                                                                              Filesize

                                                                                                                              43B

                                                                                                                              MD5

                                                                                                                              55cf847309615667a4165f3796268958

                                                                                                                              SHA1

                                                                                                                              097d7d123cb0658c6de187e42c653ad7d5bbf527

                                                                                                                              SHA256

                                                                                                                              54f5c87c918f69861d93ed21544aac7d38645d10a890fc5b903730eb16d9a877

                                                                                                                              SHA512

                                                                                                                              53c71b860711561015c09c5000804f3713651ba2db57ccf434aebee07c56e5a162bdf317ce8de55926e34899812b42c994c3ce50870487bfa1803033db9452b7

                                                                                                                            • C:\Program Files\chrome_Unpacker_BeginUnzipping6472_1933572814\manifest.json

                                                                                                                              Filesize

                                                                                                                              76B

                                                                                                                              MD5

                                                                                                                              ba25fcf816a017558d3434583e9746b8

                                                                                                                              SHA1

                                                                                                                              be05c87f7adf6b21273a4e94b3592618b6a4a624

                                                                                                                              SHA256

                                                                                                                              0d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11

                                                                                                                              SHA512

                                                                                                                              3763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f

                                                                                                                            • C:\Program Files\chrome_Unpacker_BeginUnzipping6472_216010176\manifest.json

                                                                                                                              Filesize

                                                                                                                              132B

                                                                                                                              MD5

                                                                                                                              e2e0e30a5061d2e813d389d776cd8ffd

                                                                                                                              SHA1

                                                                                                                              90913c06260b62534b42c0e28bac3082cdacd19c

                                                                                                                              SHA256

                                                                                                                              7f8c92b4e9da2afa5a089e37797036d18e61e4f02a4885b7887c0b98d464259f

                                                                                                                              SHA512

                                                                                                                              000727f5052c846e39c62ae90032db500708e5fec5af24b8cc1f3a9d4102bc7b9be025176f01722a7c72b5e8bf85b0084cab0ebeb00fde03928c4e22869c98cd

                                                                                                                            • C:\Program Files\chrome_Unpacker_BeginUnzipping6472_641679099\keys.json

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              f28538640e8188694f6d4b34572af2ac

                                                                                                                              SHA1

                                                                                                                              22927034985be25e0b6699ab79599640d7dc80ac

                                                                                                                              SHA256

                                                                                                                              6168c389c4cd4afb71407f5a86f71260a6613dc375ce3a74e393b3d9fc245ec2

                                                                                                                              SHA512

                                                                                                                              c70ab902188ce0d4003e93122f0bd9ab0904d51ffda1fd5e3202ae10de7b8c6bcff5134b0c55544e8c983ca51fe4b859e602c3fb7da09134beb8fc99fd3de1cb

                                                                                                                            • C:\Program Files\chrome_Unpacker_BeginUnzipping6472_641679099\manifest.json

                                                                                                                              Filesize

                                                                                                                              79B

                                                                                                                              MD5

                                                                                                                              4d0f6dc55a3b6d944e3b292680f46a30

                                                                                                                              SHA1

                                                                                                                              142e7abc9791a899d4b477933f245ba1215bc87e

                                                                                                                              SHA256

                                                                                                                              a33c60a634c4477e5643e1f9f7c60336d277888b7ec09491ad725f73af19872a

                                                                                                                              SHA512

                                                                                                                              8b569e3d35e9477cdece700231154043fb632a491e8d14763434c7c58593d9bb8765066b94e6497222cd2d30b29ecb36ba8de18cbea54431c03a1dea8b900e8f

                                                                                                                            • C:\Program Files\chrome_Unpacker_BeginUnzipping6472_871089585\manifest.json

                                                                                                                              Filesize

                                                                                                                              134B

                                                                                                                              MD5

                                                                                                                              58d3ca1189df439d0538a75912496bcf

                                                                                                                              SHA1

                                                                                                                              99af5b6a006a6929cc08744d1b54e3623fec2f36

                                                                                                                              SHA256

                                                                                                                              a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437

                                                                                                                              SHA512

                                                                                                                              afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2

                                                                                                                            • C:\Program Files\chrome_Unpacker_BeginUnzipping6472_981975093\manifest.json

                                                                                                                              Filesize

                                                                                                                              116B

                                                                                                                              MD5

                                                                                                                              1b8cb66d14eda680a0916ab039676df7

                                                                                                                              SHA1

                                                                                                                              128affd74315d1efd26563efbfbaca2ac1c18143

                                                                                                                              SHA256

                                                                                                                              348c0228163b6c9137b2d3f77f9d302bb790241e1216e44d0f8a1cd46d44863c

                                                                                                                              SHA512

                                                                                                                              ab2250a93b8ec1110bcb7f45009d5715c5a3a39459d6deead2fbc7d1477e03e2383c37741772e4a6f8c6133f8a79fbabc5759ff9f44585af6659f9bb46fbe5d6

                                                                                                                            • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md

                                                                                                                              Filesize

                                                                                                                              818B

                                                                                                                              MD5

                                                                                                                              2916d8b51a5cc0a350d64389bc07aef6

                                                                                                                              SHA1

                                                                                                                              c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                                                                                                              SHA256

                                                                                                                              733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                                                                                                              SHA512

                                                                                                                              508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                                                                                                            • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              5ad87d95c13094fa67f25442ff521efd

                                                                                                                              SHA1

                                                                                                                              01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                                                                                                              SHA256

                                                                                                                              67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                                                                                                              SHA512

                                                                                                                              7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                                                                                                            • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE

                                                                                                                              Filesize

                                                                                                                              754B

                                                                                                                              MD5

                                                                                                                              d2cf52aa43e18fdc87562d4c1303f46a

                                                                                                                              SHA1

                                                                                                                              58fb4a65fffb438630351e7cafd322579817e5e1

                                                                                                                              SHA256

                                                                                                                              45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                                                                                                              SHA512

                                                                                                                              54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                                                                                                            • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md

                                                                                                                              Filesize

                                                                                                                              771B

                                                                                                                              MD5

                                                                                                                              e9dc66f98e5f7ff720bf603fff36ebc5

                                                                                                                              SHA1

                                                                                                                              f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                                                                                                                              SHA256

                                                                                                                              b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                                                                                                                              SHA512

                                                                                                                              8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                                                                                                                            • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE

                                                                                                                              Filesize

                                                                                                                              730B

                                                                                                                              MD5

                                                                                                                              072ac9ab0c4667f8f876becedfe10ee0

                                                                                                                              SHA1

                                                                                                                              0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                                                                                                              SHA256

                                                                                                                              2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                                                                                                              SHA512

                                                                                                                              f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                                                                                                            • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              d116a360376e31950428ed26eae9ffd4

                                                                                                                              SHA1

                                                                                                                              192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                                                                                                              SHA256

                                                                                                                              c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                                                                                                              SHA512

                                                                                                                              5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                                                                                                            • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE

                                                                                                                              Filesize

                                                                                                                              802B

                                                                                                                              MD5

                                                                                                                              d7c8fab641cd22d2cd30d2999cc77040

                                                                                                                              SHA1

                                                                                                                              d293601583b1454ad5415260e4378217d569538e

                                                                                                                              SHA256

                                                                                                                              04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                                                                                                              SHA512

                                                                                                                              278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                                                                                                            • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js

                                                                                                                              Filesize

                                                                                                                              16KB

                                                                                                                              MD5

                                                                                                                              bc0c0eeede037aa152345ab1f9774e92

                                                                                                                              SHA1

                                                                                                                              56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                                                                                                              SHA256

                                                                                                                              7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                                                                                                              SHA512

                                                                                                                              5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                                                                                                            • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE

                                                                                                                              Filesize

                                                                                                                              780B

                                                                                                                              MD5

                                                                                                                              b020de8f88eacc104c21d6e6cacc636d

                                                                                                                              SHA1

                                                                                                                              20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                                                                                                              SHA256

                                                                                                                              3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                                                                                                              SHA512

                                                                                                                              4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                                                                                                            • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE

                                                                                                                              Filesize

                                                                                                                              763B

                                                                                                                              MD5

                                                                                                                              7428aa9f83c500c4a434f8848ee23851

                                                                                                                              SHA1

                                                                                                                              166b3e1c1b7d7cb7b070108876492529f546219f

                                                                                                                              SHA256

                                                                                                                              1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                                                                                                              SHA512

                                                                                                                              c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                                                                                                            • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              f0bd53316e08991d94586331f9c11d97

                                                                                                                              SHA1

                                                                                                                              f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                                                                                                                              SHA256

                                                                                                                              dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                                                                                                                              SHA512

                                                                                                                              fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                                                                                                                            • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE

                                                                                                                              Filesize

                                                                                                                              771B

                                                                                                                              MD5

                                                                                                                              1d7c74bcd1904d125f6aff37749dc069

                                                                                                                              SHA1

                                                                                                                              21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                                                                                                                              SHA256

                                                                                                                              24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                                                                                                                              SHA512

                                                                                                                              b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                                                                                                                            • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                                                                              Filesize

                                                                                                                              74KB

                                                                                                                              MD5

                                                                                                                              abe48c56c2a3395e424d68b0afacb666

                                                                                                                              SHA1

                                                                                                                              98f642ac42fc0da10f4609cf46951ff06f6eb4ef

                                                                                                                              SHA256

                                                                                                                              64bd3afadef572c1e8f8106e302dae320a045e4947f2dba9eb67650e932a5765

                                                                                                                              SHA512

                                                                                                                              581cd7b42ff6b90c49cf557e2462622efa27a6cec7125eb6b117f375380c6974baf6530df2f1f3ee7c1b01c20dd17bdaa681de095b40d85a6a8549dcdf848749

                                                                                                                            • C:\Users\Admin\AppData\Local\Bloxstrap\Modifications\ClientSettings\ClientAppSettings.json

                                                                                                                              Filesize

                                                                                                                              361B

                                                                                                                              MD5

                                                                                                                              eccf641de0513902de39a060dbd4d158

                                                                                                                              SHA1

                                                                                                                              2ccae83c3be1fb662cabbc7d849bd6952f2adf86

                                                                                                                              SHA256

                                                                                                                              be29af99d5e64543bd1a77c2a687bb4eb814c1c2d6c78d75f75d89806bf94115

                                                                                                                              SHA512

                                                                                                                              cacefc3483807b3d3dcb6c281ef4798a5dfbe8c21756f8660507b94ebc364a95f18b3af473fa472e72ad446a5e0294f0f0cb7e7ff49be184f4e162f6c64bde30

                                                                                                                            • C:\Users\Admin\AppData\Local\Bloxstrap\Modifications\content\sounds\ouch.ogg

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              9404c52d6f311da02d65d4320bfebb59

                                                                                                                              SHA1

                                                                                                                              0b5b5c2e7c631894953d5828fec06bdf6adba55f

                                                                                                                              SHA256

                                                                                                                              c9775e361392877d1d521d0450a5368ee92d37dc542bc5e514373c9d5003f317

                                                                                                                              SHA512

                                                                                                                              22aa1acbcdcf56f571170d9c32fd0d025c50936387203a7827dbb925f352d2bc082a8a79db61c2d1f1795ad979e93367c80205d9141b73d806ae08fa089837c4

                                                                                                                            • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe

                                                                                                                              Filesize

                                                                                                                              1.5MB

                                                                                                                              MD5

                                                                                                                              610b1b60dc8729bad759c92f82ee2804

                                                                                                                              SHA1

                                                                                                                              9992b7ae7a9c4e17a0a6d58ffd91b14cbb576552

                                                                                                                              SHA256

                                                                                                                              921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08

                                                                                                                              SHA512

                                                                                                                              0614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                              Filesize

                                                                                                                              152B

                                                                                                                              MD5

                                                                                                                              60ead4145eb78b972baf6c6270ae6d72

                                                                                                                              SHA1

                                                                                                                              e71f4507bea5b518d9ee9fb2d523c5a11adea842

                                                                                                                              SHA256

                                                                                                                              b9e99e7387a915275e8fe4ac0b0c0cd330b4632814d5c9c446beb2755f1309a7

                                                                                                                              SHA512

                                                                                                                              8cdbafd2783048f5f54f22e13f6ef890936d5b986b0bb3fa86d2420a5bfecf7bedc56f46e6d5f126eae79f492315843c134c441084b912296e269f384a73ccde

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\1dc11f60-3dc6-4306-98c6-de78bd40a65e.tmp

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              c5292e4e306bc5f9d348200424c91349

                                                                                                                              SHA1

                                                                                                                              c2720ef2774512cb07761b73cd4ebaf3ebd14dbb

                                                                                                                              SHA256

                                                                                                                              38194608d7ce4f177cb6c30bd31528491bc8860b3f2d7fd71c9205caf81c05e8

                                                                                                                              SHA512

                                                                                                                              c756353f2638ef0c675310cbaf7b88886293bfd8f434681003bce45ceea81edec11528c2385090558e2573b7abe6309b08215a4a91f6bcc183b19f13d59a50e1

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000089

                                                                                                                              Filesize

                                                                                                                              86KB

                                                                                                                              MD5

                                                                                                                              26613713e95d69c8a6187e6ffe7d668c

                                                                                                                              SHA1

                                                                                                                              ead62cc9dd5bb196083a599b777eb4564e6cee85

                                                                                                                              SHA256

                                                                                                                              9bc2918514340830e34beaf465d2cd6f7e1c6fca6aa33aee2f63e3fa5ec2f4ef

                                                                                                                              SHA512

                                                                                                                              3fd5940b1c8f10a946079cd26be50a0e7395f30f3705edaacf251602a4e715e16f1ff407698f9b14ea15f469d6c19bea454edf4b07b7f61978665c2bf4beae48

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000162

                                                                                                                              Filesize

                                                                                                                              238KB

                                                                                                                              MD5

                                                                                                                              0ed6d3d18e48b3433f112d6e06c26c0a

                                                                                                                              SHA1

                                                                                                                              682edcfa9b0417b612cc51edf8f8df2376ac071a

                                                                                                                              SHA256

                                                                                                                              738c135fee8dcf0e8f7e9b9194727681c6ba51515b34f173e0fcad0f235d23fa

                                                                                                                              SHA512

                                                                                                                              cbf6be6c7bf1660866cda129e45f2d946e622c798817bf789742d6f7af1ff28b4d3811affa4b856d61d67af6559a64465efc585fe8788be685b8884111c51557

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              cdbe2bebd135fc6c9c21542ef82d9d8c

                                                                                                                              SHA1

                                                                                                                              1d7ec8696fd836ef32cec9fc50a91683cda09714

                                                                                                                              SHA256

                                                                                                                              8586d8b92ef99fbd9fd892e4eb1568cc74735d8da23745ae6546140d4e9b631c

                                                                                                                              SHA512

                                                                                                                              a9ad30102da191f3fba54ff048b8f18a39620e777702520dcb885a665bd5446ce7b179233cd8e0449e393e6b477ac41f912c0d5d6fff3d18fba3230c7109e6ed

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                              Filesize

                                                                                                                              816B

                                                                                                                              MD5

                                                                                                                              737e1d5989f3360313949e0ddd2402fe

                                                                                                                              SHA1

                                                                                                                              1be51db97ff9dfd02a64f86e06ace70154aac3fb

                                                                                                                              SHA256

                                                                                                                              d2e1e973699da64af61e69a2cada79ad2eb896fbdc5fb2f7221c9cb979071b4f

                                                                                                                              SHA512

                                                                                                                              ec2abcd85b5cb9d30fccd72eccd33b2bb11d61bbd34b37928e74a1d0c58ce4df794ff0b2336f9824248777a71545dd3ea2247c9d0bb20e04fbcffcf68d4de38b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              380a82ee5fafc7588adca2f6e613eb20

                                                                                                                              SHA1

                                                                                                                              b70a7a26b2c5bd097da739cf196e2b691e242c45

                                                                                                                              SHA256

                                                                                                                              8633815be1279a680a89cae43a7640275d6094ee32d8441faf7b5d833344b3ca

                                                                                                                              SHA512

                                                                                                                              4cea6b64f7824cfb84deaad1da047d65d5a73df1319bb82b311268ae2ee3b9266b216d56a9a522f5340e6f1347ac13f05398595bc7b7203867b7123a2e53c3f5

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              e60450b1bbf577b2d3327d78dd00b838

                                                                                                                              SHA1

                                                                                                                              aaa44ef2936a7628079728cfabbd5a5251c6aab5

                                                                                                                              SHA256

                                                                                                                              ea840fc74bac51d4ea6fae0ae5b2cb24e898f990d7c82f750039a0e9f1286ae7

                                                                                                                              SHA512

                                                                                                                              3f6164c1645f08e6280f540822b902efcd57c0df2798e75ed5903585b6e664082651fdc800394769c3b890a7cd7af4f46ee02a49ed8027ae8997b353ebc09074

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              9c205a923231c9775114aa66b0b0c757

                                                                                                                              SHA1

                                                                                                                              ce6a45113388034c24be5c2ae43d379482e9d4cf

                                                                                                                              SHA256

                                                                                                                              6aa67d6b980f44a4993a89a74801e467f227502e4070420f685f04289cc738e2

                                                                                                                              SHA512

                                                                                                                              5f01607fc1781d9d6113d3d779303c95c6bdbc02c1f0df6e5bf7c5d9b1de652da6c42024cba1e0009939e2cca88b36d07f3574e3cc73658111be9dc0b84e4bb4

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              c40b786ad9cc2df527392447b06c7169

                                                                                                                              SHA1

                                                                                                                              d1c0de621122b11b27205b0eb1d7f666cc600ecd

                                                                                                                              SHA256

                                                                                                                              02b8923a67b910d34409f4f08f936a5473e100b3d04205793e8351447a365c52

                                                                                                                              SHA512

                                                                                                                              ba9b60c947cb49b05578edc529cec53bc68baa7c1977a1840b15fdfcb834ae6ad364bda54b58932edf6dab28b0feb9cad88a60719135c5dcf234ae84a89e5c2f

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                              Filesize

                                                                                                                              9KB

                                                                                                                              MD5

                                                                                                                              3f2ea72d6dcf44c761a5cd396f7fa316

                                                                                                                              SHA1

                                                                                                                              030b320a6bd619ba0a6030d211d784963c8bee52

                                                                                                                              SHA256

                                                                                                                              c9727886a194f01aa68cb3838a1ed3e9e53d734ab8c8b6bca360534502dad180

                                                                                                                              SHA512

                                                                                                                              74bcdcf29a6d91180cd8a2bf789124ea56e8cae832bfea50b4174f1613dccd0e4b560da0e2208684a4c5f21c871c8edb67117a5d8390428834b605b6fc2c6f3e

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                                                              Filesize

                                                                                                                              23B

                                                                                                                              MD5

                                                                                                                              3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                              SHA1

                                                                                                                              1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                              SHA256

                                                                                                                              720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                              SHA512

                                                                                                                              10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              f184b85c2a8b8aaa2561548acdb0d801

                                                                                                                              SHA1

                                                                                                                              a00179ce22020415b36c030106fbc5f851950809

                                                                                                                              SHA256

                                                                                                                              546ffc52c3d07c87aaf655f1f6fd8e971366bb3c1dd5f111dca08e78a697857b

                                                                                                                              SHA512

                                                                                                                              168fd3bdeea6b6cb609a3ce3b3ac13b7f5728ad2dc332c8b2662549b39df62e0c79584d9f5174d14ce3e9b2adf9faf3598005888d92467de459b6d706bb8e3c1

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              316ea69ff5ee5fb6aeb35c38b62f691e

                                                                                                                              SHA1

                                                                                                                              f8af86e0013416ed7f8dbfbfeeeb95e482b04a42

                                                                                                                              SHA256

                                                                                                                              aac5080ec0e29002b5d96a23e589ff583219bf97ad76568bc8a1c527b7f1a738

                                                                                                                              SHA512

                                                                                                                              7b69b80046452f5ac47a24d72738cd49a45cca21a3a2d1d5b17ac810e324867821ae23a00e3ab41452ac95acfe3bbf15dbe6658a783c47ee8a340af156d6c0de

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              36210d5aadb0b8e6ee7e01e8573ff34a

                                                                                                                              SHA1

                                                                                                                              4b9ff5f2fcb5547f9bb4e353adb522fef40a3ec4

                                                                                                                              SHA256

                                                                                                                              8a68800240c0fc87230d6cbbb62cd6f7bee698c9cc1b61255cdb96f7c8a0a5c7

                                                                                                                              SHA512

                                                                                                                              f769e45781421b338b975adf2aa728212d53a13d9afdb8132bbaa354f440fd28aec92172c53a0435d81a2cad08af6615b920d658377c7abed3c86cdadd607650

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              7e1626a560d25942a5e950e885180103

                                                                                                                              SHA1

                                                                                                                              7eefea70d55b901a544c780626ca1d158e23f2d9

                                                                                                                              SHA256

                                                                                                                              841de1b0f411582b0fe41b29da816d0cb2bb72a829978da4704a320b06b73cfe

                                                                                                                              SHA512

                                                                                                                              c554005d5745693f289486a66a509469d8a51d6e623556d307036d376f8684db198d4778fd64b2f606245bcd7e8ddafb0c81e1689ed385e71b5bdf24980df30b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              fe60fb30b118ea92bb2bb19700053c2e

                                                                                                                              SHA1

                                                                                                                              f48ce73ce694f4b3fac26a4e8702987e1c419a89

                                                                                                                              SHA256

                                                                                                                              afa2c2efec9ecde70437533a989ad65017e41943b036d03cb07181a0d2edde10

                                                                                                                              SHA512

                                                                                                                              0df7fea9d93ef3680e4b0ab229048119c8902c16ee1cceb3ae8c22c62b24a0948eb6d19aac0689152603088d58fa349f7a6d406e91c40cc6c729670d8d476528

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              d96415e3b4910f7be007c60a67651b61

                                                                                                                              SHA1

                                                                                                                              9fdafea07fa48bc200f278acb49dcf8af3219f67

                                                                                                                              SHA256

                                                                                                                              bb8488fbb1073550c29c2613837434a6cf97b545670cf4f4e178e6db2dfc408c

                                                                                                                              SHA512

                                                                                                                              e02cb7f8a2abd3f449f2cdf3267941059e183931d1e24cd689ee6856568b84674c1caf9b605bd13c99b00e69e75f86af7deb4c7767ab1283a7768fd5f9b6f9da

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              775573b823c62370b01e1fe1693a8618

                                                                                                                              SHA1

                                                                                                                              baf1e27b838dac2fe7fb49d6bfc00a17cc1e1f1a

                                                                                                                              SHA256

                                                                                                                              1f749688a0c013a4df8ae741538a48d0276ff8faabfb9f4a081468c4128fad9d

                                                                                                                              SHA512

                                                                                                                              2812d5bf3255fd31b8d84740746e4858d75eefdd0cc0cc2ecb89a7a77113ce56193826f034050913da83152db053488314f8d0048ea88188a70fd00002ccc4f0

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              18c3d81c0a1c4ad9212c42bb434a89f7

                                                                                                                              SHA1

                                                                                                                              36c25dc456a94cf26c537a304c1ca9b7e051cd04

                                                                                                                              SHA256

                                                                                                                              88ec0ea0debb6e42c852fcc2e5af9e19c90d71d326d3236ca45c768bf7fd4e07

                                                                                                                              SHA512

                                                                                                                              e4f02b40cf3d18fc9e8a5bf9f211185c71390822c190593c3b298dc320dffdcf02c29e7b7f0d2e1e9a747d030de011e32c99cfd86a669f47148952563c3cade0

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              6edb89908f5172bec909321f89a0a971

                                                                                                                              SHA1

                                                                                                                              3ea349f946bee8ab674da67aa2368e2047dd1775

                                                                                                                              SHA256

                                                                                                                              a7132a35a749639d72fb53be9a3429069b9057ccfd050451c373453264d8625d

                                                                                                                              SHA512

                                                                                                                              841448b554d2ea161820d34f3eed996b69fc46bc16719dfa61241005a913cec4878750e1977e31a9d92f44f0ac71a9e0fd5756a6dcac93377ee6e672afbf07a1

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              9f2d50e342205778245aed1c97f52866

                                                                                                                              SHA1

                                                                                                                              7d5728f4cc4024d13dfb4d2c2e226a958f2bdeaa

                                                                                                                              SHA256

                                                                                                                              8f63caffcc7104f0b75d5b0b2cb8e778ced83f10167d869f8adf82a5ad5fcf7e

                                                                                                                              SHA512

                                                                                                                              c9be60421b66d71aaf2d42a4675ccff97f4ec3583c3d47534e452ebae27218c83bf179b6d4f13031ab0cf9d304d25a4ea7dc081dea6b7e9e80be9ebc3bc5fa1c

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              c40aa2b3a196fcafdd814fa05bfac812

                                                                                                                              SHA1

                                                                                                                              1e028a4a4cab6db4e84da8812b8bdbdd0cdb00af

                                                                                                                              SHA256

                                                                                                                              d492cf9ad8a09317fa1d4111bcd77127d696839ca8fec5db7bb57e36dab5e57a

                                                                                                                              SHA512

                                                                                                                              1c255d584e3eb26bfb4417be4a08e211844cebdee13896bcd1befa190f302cfe5124b774ea65f5b71ade6f770367935ff7878bc86c42f4c21837a947336952dc

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              fe03c4f6700021f72698b4504831667d

                                                                                                                              SHA1

                                                                                                                              474e6b3e43b78066d8c615bc80d4ea938b442bcb

                                                                                                                              SHA256

                                                                                                                              8ed2ebe0a422314154222298809ea15230f1e6944c68616ed60a574113ef0869

                                                                                                                              SHA512

                                                                                                                              8bab1b9617469737d06879266fd24005e5e7c2fa3924e6994fdd41ea180de90b56e254b417f28d9509397f013f5f01974153ef05c4ec3c9df19426d189062cda

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              0559a9ed34be9b284fa677937d3b9690

                                                                                                                              SHA1

                                                                                                                              308ffa171d7accdde70dd399e3358644939466c1

                                                                                                                              SHA256

                                                                                                                              384e6038e74c471e375e664fa8bad7d8041f69613a664cc49c79b04f0a473e72

                                                                                                                              SHA512

                                                                                                                              572d33a05418b4138e5bbfa8f46ee3abb5f493d6ac3618d64b2bf7349a8033fc4d8ac17008b6aa4d09712b5b561961dcde00588317eefe7033272be733eb5668

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              42f45b9877cbdb8763233e97b5f47815

                                                                                                                              SHA1

                                                                                                                              c85b81ecefaa33eeead6d088bb3cdd8b8d1bc39f

                                                                                                                              SHA256

                                                                                                                              8f09712445d3f1cb2425be5af30d74efb1c5eaa4e0df2e053ed6185ad9b7461a

                                                                                                                              SHA512

                                                                                                                              69ed18f1e23bd0ed7487554ba6f5ab60750e0ca73484aab6f8f4bac499f898e97aac99f2b975f9a1d1151cfbd3bd915a0833a03bc812aa031524e89f369f5d17

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              a88fbcb99cdd7d4b247f241667dd8295

                                                                                                                              SHA1

                                                                                                                              d1fbb65470cc5a7afdb8b0a7d8a3c5cf2391baa9

                                                                                                                              SHA256

                                                                                                                              1add2933f02fc17d294f629df728e8024f517cb75d495715e61d8d7700a59461

                                                                                                                              SHA512

                                                                                                                              ce523207e750ce69d187d92e58ca85913d3457c3dca5327050f3d1057ce1831baa830260f661287896df9c90e98788e7c85ea9eb463bead56f99724f313936e2

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              113a49b23d44eaacecd51e550edb7cd7

                                                                                                                              SHA1

                                                                                                                              5539553777575bc1e7e1c58fe30124887d738a12

                                                                                                                              SHA256

                                                                                                                              2d304d5faf8b958c0e04aaadae30e77bfddddafffb1d177724c5b7e34bbed23e

                                                                                                                              SHA512

                                                                                                                              d033e0fd8841340e19a3792c426bb16705f97c7f34377a1ec523d14a26795711817f232f4159dc6d9c160a9e68cc29381251c6b2bbdbc06c54577a8485d48562

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              204e3ab7ba156a384a16227c5614e650

                                                                                                                              SHA1

                                                                                                                              6964d79d9b53a4a6140457620be9ee3747f45ba7

                                                                                                                              SHA256

                                                                                                                              fa8a5cdcafcaf917de53c6affe8588657cd18fa227af1cdecb12fc5842778ad7

                                                                                                                              SHA512

                                                                                                                              a04f3c01be546bba6f072d3254e9d471cbfe16b609bd33f73b26a9d08764a10c1bed47d293ed8b9a3a33f58107b693a12fbf318027968f6e6ec6041be6cdfa1d

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              094acf7f6ba924a7d00642a520c633f4

                                                                                                                              SHA1

                                                                                                                              fded216e919e2ca69a8a9109e7b3e117809b7cf3

                                                                                                                              SHA256

                                                                                                                              f504c1caeeaed49488353acf5ea65b92da28cdc7021d1c25d10bc5c849c5e08c

                                                                                                                              SHA512

                                                                                                                              3b6b77df75e400bc1f7f44714d98e305d582d44b69af6e11e016390c3edfb9bbcad861bfeaad8862a061e74d6cbd03f4ebf187979b02306c420fa4a20f7b5a67

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              a76583649ddcda22f84a37d6c30519d1

                                                                                                                              SHA1

                                                                                                                              3c18c1af63adbe759e338aca460c77ba6ca9e304

                                                                                                                              SHA256

                                                                                                                              52d6e3967555047bc86353cac17ad15a6dac2fd672f0e1ddd927ceecdf670559

                                                                                                                              SHA512

                                                                                                                              0371ba78ab116ff446e14922f46f08e4cfdc57b2ab3319288f8515ca31f4d727e430ddfc74b57dff587652225ae66ad6ee9b7195b6920c4456eb9c2e9f4e3519

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              d1409def19fae11674d859bdd0e9a1eb

                                                                                                                              SHA1

                                                                                                                              cc8982db4ffbdeab3d5f62660a0a4844d12e8fc1

                                                                                                                              SHA256

                                                                                                                              eb8623d757dd2cc4878a357b58675e11842dbd68d1426d5f5cc87017c364144f

                                                                                                                              SHA512

                                                                                                                              4224ea15b309ca1eb65b89cf246ebc56b3d7049bd5834dbe421d898d3e44367ceb3c448cad27a9b795a811b4206b2836faf6b1f0fc63e69792c59e9142e2b675

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              82e1346267c517a0bc773788c5934c79

                                                                                                                              SHA1

                                                                                                                              69130641b1461b501e898578fc57b80866f11a27

                                                                                                                              SHA256

                                                                                                                              9151ede28680832cb1e73c4709acd32032460e176b7f37e58f03e02ca161b51b

                                                                                                                              SHA512

                                                                                                                              eeda247cea035809c3488af8db6b854608cc785895bdb87f402ceddd40fd396cb554515a40e33db7542bec7e037cda2d55e932e738879e7447cdbd0010b2760a

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              cec83739c93d9a5e9a7eb7863a3cb9b4

                                                                                                                              SHA1

                                                                                                                              beef6f85330df4c83e624b4f3054694e8b8997d1

                                                                                                                              SHA256

                                                                                                                              113d53971b1e9276d0875686a6a0dfb82fc6c81db5ad128887dc63f5d9e47386

                                                                                                                              SHA512

                                                                                                                              03f925b17ae872e727a6ab9d0950c370a4128206c9f8cf9d4ebda6dae2d96904aa4bbb4da6428b6e08d276f1862c34465aec3d06d2b4da7b65515b7f8c71784b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              62b7ca83382425771a312f06e49ab233

                                                                                                                              SHA1

                                                                                                                              cad3f49f1407b235c0b13b211092ef74fdedfa3c

                                                                                                                              SHA256

                                                                                                                              a6e9f11502ab3ce5459584e7536a7b452191cf7d972811de592e492ac81c2b77

                                                                                                                              SHA512

                                                                                                                              5fefa875532ef6f65c2c665fb95a4bc98a6e85fecdd13abcd8214a8203168ddeb5de286fc8f8dde5a4cb5230546594dc5808e5bfafe07a04eddaef6ab247a092

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              75577e03446db91373a7c505626b5023

                                                                                                                              SHA1

                                                                                                                              90d56f9e03c59efc8f63c94800e52e4eb6261d49

                                                                                                                              SHA256

                                                                                                                              74f00cc10fb23c42f122389458acef70866d8c14cdaea6cf1cf76743892c97b8

                                                                                                                              SHA512

                                                                                                                              5ec8f6bf01bce70f2359d5e1d1a4880bcae096d707837694934481a1747e55630dd59308b3b4d938b807dcbb2d2e3d2f175afea37929bdf770fd5dc3277907d6

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              5cbae9642989c0f95ee0aac0877c1f7f

                                                                                                                              SHA1

                                                                                                                              44dd126cb70030de24ab39d59dbd9f64c7f4ac18

                                                                                                                              SHA256

                                                                                                                              e9749fdce9d7eda2aa4eae5c77c459d8b4a1f840f58f9900638ae0897071192f

                                                                                                                              SHA512

                                                                                                                              d826e57f9d2c6ae0c2432604dad7c2afa3e590d46bddaac9d6abf999b50c841c91d5f1b2d311e8aebc9c48574fa8504ee69a5924f89c4d7c17070a30021f30c0

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              8d615371d13d871c6ed7b35ae9f103a5

                                                                                                                              SHA1

                                                                                                                              60fb6ffe60c44dda1cdc09c8f7b5121b56733649

                                                                                                                              SHA256

                                                                                                                              6b0adc50c1bc9aaf5b6c4cc962a492f50ea684924808cf6f3cdde82ab71f87f8

                                                                                                                              SHA512

                                                                                                                              698ec762f18e8bdcf257f481bc2f04327ae02aab4af44a15ed6c9f84c14b6ccf40243c254ae0201eedaeb35b4831036a07eb7dcc47f775bb16717c95882046e5

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              d2ae2d129d0a5b074ace8c65b76c8f36

                                                                                                                              SHA1

                                                                                                                              2caf1ec85ed03aea0c954fb17b8d212d0db9aaaf

                                                                                                                              SHA256

                                                                                                                              738c52644d766d0d844ab831ed84a800ed8856384e9377bfaa155c8b9a5ae10f

                                                                                                                              SHA512

                                                                                                                              be13a19a37fdf2c99b3d3a2f0a4d9b2af320e182431ae60fc2b17ffb24439218bcfb9dbce17a9f35c44837d3bc5934309f353d317a5cee9295fbe4ec7eb16fbe

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              36b181b797fc6256962b87edf7d28868

                                                                                                                              SHA1

                                                                                                                              76ad9aa86b0de299db6beb247188b40fd372993f

                                                                                                                              SHA256

                                                                                                                              a37f7d59f29e5ccb9bc5ce98c092810111e8b29f15f8223ea4cd82b084067474

                                                                                                                              SHA512

                                                                                                                              6deb637d569844057c6154ecc2150200adee474224ab0d23038ad703f85bf17af61b6c87d5ba86d15b2a0a0b266493b72141ebff8eaa2d4844b8946523659db6

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              19c0fce7a01756112cb276ecac5e32d2

                                                                                                                              SHA1

                                                                                                                              c2ac770d7352e210c0ce7a5083e9e65d0d1f0e56

                                                                                                                              SHA256

                                                                                                                              3f123c218c41c3bc75028436832f2329f76a20a4f00113b0170409e9fa2b0e29

                                                                                                                              SHA512

                                                                                                                              93906ea28fec2954dccdd7f4fee6dcdafd969b9333cb8dcc816380a6721b9da2863ff0ce6cdea3b7a15a5edae380e443a047c34954047b31a388482d7706e5aa

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              c388ebba54d30b21dbc2728599cc4aa5

                                                                                                                              SHA1

                                                                                                                              9171a04c3c1cad6ad7f78e5e10859f7f4e2e10ef

                                                                                                                              SHA256

                                                                                                                              1be2b644dab82be83354b53a525d3dbead2b2118fe4dd88e1777586fe88cd7d0

                                                                                                                              SHA512

                                                                                                                              488f5c7ee2e489d92b8a65d711e160570849dfce52207bd077dc013e54184910d8653e45b9cbbb09ebd6b10336fcb8ef187928eff8886710f71729774401f46f

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              9458d0e45a387d92f9c93b933324de04

                                                                                                                              SHA1

                                                                                                                              dae48b155654c5415005f55a8be2a90b6b001735

                                                                                                                              SHA256

                                                                                                                              5761a86cd41806aa2ea025efdf16621cd5ab5cde8c85411ba06e0073436e681f

                                                                                                                              SHA512

                                                                                                                              d2249a774275f7972b94e95806dcf5383d48adf33fb41f903bb21016c1ad0552d6a30a888ae070e8e411918b086c5e4958c4d3bf0319f85abf03ed29d198fffa

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              e6370bea3234761a182c4dc12c430883

                                                                                                                              SHA1

                                                                                                                              65bec32189071c89a6a36aff7ec79a5442f247ad

                                                                                                                              SHA256

                                                                                                                              6bce97169c902566fcfdbd05a08e3894c867605193a5ebc36b09e24ec671e97b

                                                                                                                              SHA512

                                                                                                                              dc1d376309be5e04b3dc5f39f78571dd27e5407cdf6b3386ac36692d0a4dbf37093b4a439211df66e6604ecf2cc36baa62f21717a7b3181291e7e8839a7277de

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              4cffa3aeca366cf137ff630bdc05fc8e

                                                                                                                              SHA1

                                                                                                                              b964de32b37719a075ed3c781c777cf76c3fd67d

                                                                                                                              SHA256

                                                                                                                              efbcb0b7fc92ffa9bffb98ecdc37ea83fe9925cbb2f45389072dbd4c1fb77fb7

                                                                                                                              SHA512

                                                                                                                              628c97d8243d3af02cefdbf6af71b048c8c9093d2a276419e41ea1015c6e3bf87911f53f595dbad5d9dfa88984e56da454decf9467e8cacadf82ce190a2de833

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              fa7d1d1997b102d2741d997caad73b83

                                                                                                                              SHA1

                                                                                                                              d6733bf82503ce80eb331bece0da2bd7d5b33852

                                                                                                                              SHA256

                                                                                                                              2f0bd63082f8cb554071ae1737e2e3e2f19b6e208ff2606bf9f9fcde5c5c2c95

                                                                                                                              SHA512

                                                                                                                              9cfafb809036aa21ca628bf8d852f2e2b2f12f766ce3b8fb80f35ed756a80aa94aeee8bb39db7bf4e50e57ab5b8267d35445901c9fd67b26e049c55520487d74

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              7a370cc110506f3fa7c9fe620175e022

                                                                                                                              SHA1

                                                                                                                              e359c16fcb690ec2cd3fcaa14c7ab6b9b7ce1853

                                                                                                                              SHA256

                                                                                                                              dfb09da5a592ab061a442cde7ebc1229ee82d0b6ffb38bcbb4ee812b6f1f2c45

                                                                                                                              SHA512

                                                                                                                              7f7abd483a7ff4299369b6a04d6e32af0984c57dac7aeef83da304a284b509fe4c26d3ac3994b8e2688b76e0216adfd9ada4971571c310e1e85e188b397e1115

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              c042b2faa461aa5bd0e3fbbb19d41f14

                                                                                                                              SHA1

                                                                                                                              b45bc3a3c4ff16c860077680c32e1ba67ff3ae30

                                                                                                                              SHA256

                                                                                                                              a6adb0e4b1d34360b2096fb699f0f6f701ac14d29ebde88880996e438081cabf

                                                                                                                              SHA512

                                                                                                                              00e56782a59669e0db158f8254d6164fa6a4bc43acae631a4ef09a642c13fdab509e8da479a47c6645c17ae865c9fd976d638da68c8716c4dc2698320aa95abe

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              f96b22b9cf964a39a863ecac3814d68e

                                                                                                                              SHA1

                                                                                                                              bd2f434d051874237d0b59da86d22a529301a45d

                                                                                                                              SHA256

                                                                                                                              603b99e6ef2c91a83075479b9ccb8f2f6d4cd953048cc845ba547bbb4b04af0e

                                                                                                                              SHA512

                                                                                                                              098463c96570b1ae87bfcafbebde7319c5598c7b33429b6ab6cd856177a1c10ba10d0bf3896d66cd68d636c1e1bf4907b2ddce75c79e898202ee98161eeaddc1

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              61d62eaddd6d7c5a7367911c91d99afe

                                                                                                                              SHA1

                                                                                                                              08278585350efa48b04f38bfd7690630a9fda5e6

                                                                                                                              SHA256

                                                                                                                              7944a540a053c731ab1a79cc8082dfbb7059a6c6b699e27de9c59387916714c8

                                                                                                                              SHA512

                                                                                                                              c032891ecdacd8d6fab4cc19b0eae3ccf07e729084aaa7de981319ebdaa661db5bc59eb5195507c6fe922e05732736ae32d07af3b032acfe8ce345bbb741dcdc

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              c562ad5c67d53c711fd2da5cc6c1dde9

                                                                                                                              SHA1

                                                                                                                              7966a531ae7115e57c20c7ed764a0d5d1a0c1171

                                                                                                                              SHA256

                                                                                                                              3a3dfca1bbbaceeb5b4f900f1c5608317d065f76e487221a48600635cd1a85dc

                                                                                                                              SHA512

                                                                                                                              5995b915970348c9fc8a13d4c7780e7ce3f83b6305557a5c4c6876b47f9682822259554ca776981c91555f95ab88eca4d32d6abcdeded0a659a4f141b8a4cd55

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              fbfa5b3b9cad662685ab269950f018e5

                                                                                                                              SHA1

                                                                                                                              96492f310ba634e7ba6a2a652c206c270915e536

                                                                                                                              SHA256

                                                                                                                              53193416837b6849b7448f6db1a93588a1c2bc97101170a5843017867f507ce0

                                                                                                                              SHA512

                                                                                                                              d3722cf6de872d42e9f761a7e7b04f8866d58af2c417de877c6ff6ac597f15835dde6a84db25013b38b761e4878aa53a26089b451684e0bc4309afea67cb1237

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              1fabc2296d40cec3a6a856e15d07138b

                                                                                                                              SHA1

                                                                                                                              8baaae309380c26ce59c7f1088f377049ca8abb9

                                                                                                                              SHA256

                                                                                                                              328aa82f1aeadaa21dddbba09c432a1423a72cf6e47a8298d2e24d67a450ac90

                                                                                                                              SHA512

                                                                                                                              a4757bc9c3639f32ee8ac095e27d8bfb2e0c5130f15380a9086eb8e6059126254516ff077d726b8b66a313b2bf7d846fae5ad87957d7009eb03f7fff162ec855

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              c71107d322a39412133cc0da0111f283

                                                                                                                              SHA1

                                                                                                                              e257ccca6f233d08d607ffa2ffbc8f9d4921ac99

                                                                                                                              SHA256

                                                                                                                              37a73d65c82804d02f896332fbe6696815296269ef979fddb30928456d5f2b26

                                                                                                                              SHA512

                                                                                                                              3ac66faf31d430599af3c9c4c2f717e4cff81c758c204d3bb3093a1a419fc59dc4e8406224b7bc7ac0a241718e1f1d52bfdce156b5c0c9d43e1d21b14b2a734d

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              ca3ea0a18c12345b5c9d7ba94b30c241

                                                                                                                              SHA1

                                                                                                                              7802643276912af69d10b7462b9a6d24e06bcb51

                                                                                                                              SHA256

                                                                                                                              d420a7e15254a3a3596cf9b99ef7f0ed1ec37f220172813b5ebb9a6353b69cb0

                                                                                                                              SHA512

                                                                                                                              f35ab7485c358ac505cb518dde08da6c038e3c616adaddbea5a3b00a894782dc89f1330ad95b51b28f40800e27bb526bb9d83e0f32ca46a0814d5164b7bd1715

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              12041af3d94e6ff06481994b44e7be69

                                                                                                                              SHA1

                                                                                                                              8b7caf2c0986ccd05f6f97fc7428b09bb1ba13a1

                                                                                                                              SHA256

                                                                                                                              000c552f7effbcd05eea1e690f85248674bdf28cad705bbad06984a85e5543fd

                                                                                                                              SHA512

                                                                                                                              67bcf60a32e3153525c76dbebfffd94a3c3782bf5bebb80e68840badefb326497b117969d6058e6a860bfb2c034a0476f8eb8f17e6d1ea25a9878a5b9de51bac

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              146cc2a0173c0cc3d9131268ce0358f1

                                                                                                                              SHA1

                                                                                                                              f79e9b79d9d7ae47c26005d50085a80d25fb2998

                                                                                                                              SHA256

                                                                                                                              903e8a106843420647e1d0b7956b0b550fb6f33441393d7c2206c9e6dbd3a104

                                                                                                                              SHA512

                                                                                                                              a46c1a09408031c5e34702ec0c42b7c9326593119198f1c3fc64074bfbc03c9b6d04d78f5504d9b017d97a06e590c9c7c9dd9fc8ee35dad98a2421803eb332c1

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              c8da0912dc89f483d5dec8a292049ed8

                                                                                                                              SHA1

                                                                                                                              d908d824e190edac5495fb0ad68c7ae68255753b

                                                                                                                              SHA256

                                                                                                                              9f77e174242d50aae609dcc944063f820ad487bf4320d46ad9bd4649665a49cf

                                                                                                                              SHA512

                                                                                                                              f1f746da468f5b4a80d6dd0d985c5c76d705e53d8707ae574b2c61634527a59a5a67589b19d73f3ba6faf7fc83417ee4a74954b133fce81358ef9e543b767a44

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              495c90719e1f85028a1967a42be9eeba

                                                                                                                              SHA1

                                                                                                                              d8425e3ef718b7db4a2fd3c79da267c624743d63

                                                                                                                              SHA256

                                                                                                                              b27c9d6ded624b10277d7556e439ca3547696aa91b30e1dc76e3689723f32126

                                                                                                                              SHA512

                                                                                                                              876f7195a13a34462bece30d6229332e762d85ee3f4071877db6e341c15c465edb3a654296a8b62198664a50b3663dde53ae2ca3331682a3a56340dc1d2b22ba

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              db8e45151081e5371bd50cced0fbc30a

                                                                                                                              SHA1

                                                                                                                              4ecc6ebf9c342e1a28b175185c31ac207cba2548

                                                                                                                              SHA256

                                                                                                                              4fe6a563b3eb37f35deba99c82365ad69c0fd9b3f040c99a12e7d206b873a2e6

                                                                                                                              SHA512

                                                                                                                              6b6af7b71328071326e45e61f84161264f9128967b7097164b4716c48a0e2a90114448eb0454426c0cde53f99ad1e001876ef5c80704bdfbcad0517715e2484b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              44d72d4c325a4ae367ee75c2b3515d1a

                                                                                                                              SHA1

                                                                                                                              ad701f73931eca905ccf0d6df36eb7c91a1fad20

                                                                                                                              SHA256

                                                                                                                              b40b564697e4229af340962bfa5f11b21dcf11bbc7702cf8240bb38d607eda9d

                                                                                                                              SHA512

                                                                                                                              52a471165025707b71cc9ba3efed462583b705a774759ebf94a4a96ac6ff5fc3bfb8c199932ca6282d8e9fd4c63c7830657ad94467e55457a48fd1a104384980

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              21dccf2dba0368e94188ed5da3f4ce66

                                                                                                                              SHA1

                                                                                                                              24d9cab1a6bbbaf62f6768b7c7852adddfdde623

                                                                                                                              SHA256

                                                                                                                              a99555d1a99c50cd3062089f1682e38781cfe920ef57065fb2bf4e33d9650c76

                                                                                                                              SHA512

                                                                                                                              6b49153a59cadeddd3bf3ba2e9a52ca0b7281f66c64825bd433f6b8ccaed92dd7c4dac823eda3c7babc3e7055b3f8958f2250669105b85c5e45d29e7234ad3d7

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              5KB

                                                                                                                              MD5

                                                                                                                              4a98becd2d59eee8888041fc77ba3cd2

                                                                                                                              SHA1

                                                                                                                              34878d831de04cb5e7bdd8edf7100a029ad3c74f

                                                                                                                              SHA256

                                                                                                                              5f322947bfb2c486afd064a2adf9cd6c13b30483b739c41aa3c0729181451f7a

                                                                                                                              SHA512

                                                                                                                              911cd878d7a40dc5f43c1c92c83bc8dc3380af3615f4be9bb7a3a02cad93f350bff8b63134cbf8501636d79130b2842784fd6aa6a78344e7cdbd987d7c266d88

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              f6413c93feeca07d3174b98770ed20a1

                                                                                                                              SHA1

                                                                                                                              d6012fd63d9d6f06c1df883da152985552ab62e1

                                                                                                                              SHA256

                                                                                                                              0de6ca00d87b6f7ed32f42be55ca2bbacdf941e50c83a4cdbd8bd872f3272db0

                                                                                                                              SHA512

                                                                                                                              05c0452224b3306dc097936403895ac9c3e0b79bcfbbd698282df27b16097ace1be6503f98189db74e4eba2ca3af3fb2b8c8a270de13f6c4fb7e427d546ff936

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              40d3dbf33d11ccbdcac2794515edbfe0

                                                                                                                              SHA1

                                                                                                                              0be8404eb9d1f584e65d8629321290f712428757

                                                                                                                              SHA256

                                                                                                                              4e2825e1101d18eec53b13dbb9c5dd8f0841a60d460dbca68a231742567855d5

                                                                                                                              SHA512

                                                                                                                              3618f525a5b78b85f3032734bc59a2c1552becc2ac6b72059989e844be11913c1a897a63eaa8d595de61be577f5d7e56ce4ee201e29331067a72d77d87fd2742

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              fadc482647867b6f42ffd654b5098bf3

                                                                                                                              SHA1

                                                                                                                              777b79745bc277f61e248da90c382b7361535620

                                                                                                                              SHA256

                                                                                                                              3a77fa428ef18c4fd3f63845d77d3f7f2d2dfc45ecee311d1b643648194442c2

                                                                                                                              SHA512

                                                                                                                              829de63467f69fa8a9a3ca01f496686e06545b0a4003b52289c284055c026aa2154d22a20d5398d7c3f300d90ac4400a9fa7e1015da21d00f35bd2e191942396

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              c432faa60be305e5b106050444ebe9e2

                                                                                                                              SHA1

                                                                                                                              b6d711223b51da02137c12f7781ecbdc2b24f154

                                                                                                                              SHA256

                                                                                                                              1ff37c358401bec0cf84f87ceb5f10a7c705d8b584ffac6370f9e27f986e5ffa

                                                                                                                              SHA512

                                                                                                                              dac291023f58a22837dde9e78b00e6d3b4a331a4d2eda6ae68b4024f41c482a21d4e5dad61cc8fbd35bdb8565714723dbcd92e305a8a9b0bfcf908b9b79c8dcf

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              87934e51302ef2ac91edead876c786f2

                                                                                                                              SHA1

                                                                                                                              4fc28d6a7b074e5917538d47e762686bf43a50ca

                                                                                                                              SHA256

                                                                                                                              7d56aaec1ddbdbf039010c8d1f5fc1da09d533e0c9eef9917c51072fddb61f19

                                                                                                                              SHA512

                                                                                                                              1fef398673fb9ef338b16e225f7aafe94b45afb2f9c261f4bee52db9d7ce387f28411a22b3d9053dbc1f5dd836c21c74036ee72e2e2c51378723f73860deacf2

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              1c6b01924243844b47def24273793f70

                                                                                                                              SHA1

                                                                                                                              dd51138680db5d187bd23cffc00c851ef74d4573

                                                                                                                              SHA256

                                                                                                                              513a6bd31d3f3ac07034ce5d99d69b407bb577e5fbe559cb739d072d47a21499

                                                                                                                              SHA512

                                                                                                                              dc0b382b6a419475056a8dbc2de85851025cd15414a66877627fb86aeb2c02296890b610d6e7275b3f4aedcc824a89a71fc17c87989b88b5182479591f6feb8b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              6f036b8f8362f49a53bd90f97bcffe06

                                                                                                                              SHA1

                                                                                                                              bf0dc845ff4845e29c77a08b3e6d854f73b389e5

                                                                                                                              SHA256

                                                                                                                              df94e2f3b74734649cac8409cf1b7e2aced5a655b977422dbe069ba76fc807f5

                                                                                                                              SHA512

                                                                                                                              3dfe8828df3a20cbdaa248d823fdb88ba9499572b51cae0cc9cac8d703c3a79fbf4ffa710ab90fb2146f2cc7d70681072f861554020433ae88d6cec3ce56875b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              8869f762fd1f96e0902e0b63fa12cdb1

                                                                                                                              SHA1

                                                                                                                              674da18dbc2b3d756532a3c4353fce94e641c1d8

                                                                                                                              SHA256

                                                                                                                              33273bb56568a29fbae479f4d065e60d139ba318fb4f0b1518a3a7c534066244

                                                                                                                              SHA512

                                                                                                                              b5903a466ad0d039809d4000a695db05378b8d94e2967096045676af931c61923d0a658022a92462cd1eaa977e501f9ef0e05b351137617b05ddf1bf4c873153

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              1d6f65e8d716996a473d8a98be272e73

                                                                                                                              SHA1

                                                                                                                              9cdc2f2bd098437da85473cb52a37514f154565f

                                                                                                                              SHA256

                                                                                                                              396fe4133a2d819efb829d730303f1ec7dcbfafa87f91878fa842b66ae1824e1

                                                                                                                              SHA512

                                                                                                                              765988d3f5bd276d8dbd958f3b5b8843819c5363cd91c66f0700482611b1b4b1cbea5eb857a80a1b9949e4fdf704df60e2e1b3bb86a28c8fef6ba89635d158b7

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              399b2fdc2daecde19549a2c7126677b7

                                                                                                                              SHA1

                                                                                                                              31ca42f59a1c054e666faf112f478b12d1addfeb

                                                                                                                              SHA256

                                                                                                                              2ccf301c8da4d096a8ca7e4c2746331d64b1c4f28613380914c511165c6d522c

                                                                                                                              SHA512

                                                                                                                              3d6742edd495af263e6988193ad6034b7a6638c5f3fb74bfbb84706b7c614396cf9498c62f75ba4705f33de2e1c198808bedfb91909d251e1b109bf23bb9c0fe

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              191d231ce999506ff021f6535f2393a0

                                                                                                                              SHA1

                                                                                                                              784f264b980643c4cbe8c8ed452afe99d03dfa5d

                                                                                                                              SHA256

                                                                                                                              d9a3b017b7307ea29d8b1d993e2dbb9b4ecd2c07fd5a1e5bb4f49a6b1eac217f

                                                                                                                              SHA512

                                                                                                                              0bfde646d97579999db7f1ae2b7cf2ba9bed531f3588b57c296f403f1a646841c8706fa28ca838f6d3e81c1e5f87a20acaa81573270aacd32ff58ee03e3ca3c5

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              2e40025cef02284772a8b20429394be5

                                                                                                                              SHA1

                                                                                                                              c6643621c605b2255c685ed8c2c5e0f47f9dfaf0

                                                                                                                              SHA256

                                                                                                                              c7ab0181eb3a0287fe6d1f3cebbc35a369968defaa20b6c1be0602d3b72c41df

                                                                                                                              SHA512

                                                                                                                              f9ced46cc83252f3fa1c7207c070ea0f0024093433007fb3298e36c8dbfb7d73abfb66ec6b26b91920b53bfd740305c53b7c2cc08cb4d6b1df56f599347cc783

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              5a45f68405d9958e60ddd8639c7315f8

                                                                                                                              SHA1

                                                                                                                              815cb4b285db336e303cb9ae73b4a062725cb121

                                                                                                                              SHA256

                                                                                                                              d8d346fa16a23ea6fbeacccfe4b5b2e1b745373a6a03125e957087b678b0da09

                                                                                                                              SHA512

                                                                                                                              3e535bdeea0c8224f90cf7312fb09cec7f1a4fad85649a2a0915993b5b5895dad02a565ace4a68628a545ebc305f5baede33219c698d4eba2d3b8dbb183823ce

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              c36a9e3bd912382640c30a6665dccc67

                                                                                                                              SHA1

                                                                                                                              3f3162c151d187483ae5088830109290d10a351e

                                                                                                                              SHA256

                                                                                                                              57ecf104779ea375e44ea32666f0b33eea8b37ae90de68de1efe2f04c1a3e9fd

                                                                                                                              SHA512

                                                                                                                              afe910140993d03f7e2ad1b6dff73390ed594aac424f16a127765156670442d76c300ce7fb77e80d188361b36a4f0c7f0d1e06ef1b8756333bac10c5c3af7343

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              07aa70448e33dc18f10225bab8229195

                                                                                                                              SHA1

                                                                                                                              f3cdbb5dab6a6a6b32f0fbb488a433b3f7dc5bff

                                                                                                                              SHA256

                                                                                                                              fc57dccfe401d24e058c6d5ded80de96354c0da16a1d2df3d96097cd390cdbf0

                                                                                                                              SHA512

                                                                                                                              aaf58ba8b58d9ef0179911c41076b5fef9e62fb27e4f218c90d21c0b92337867c067a62a9281e7a2754e838d236264202594c76f11eac964fd7bdc2a899b454f

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              5fb87c5f736105964d2469f755766302

                                                                                                                              SHA1

                                                                                                                              2c12df9bd97a656df45eaea8916df66bf6c37233

                                                                                                                              SHA256

                                                                                                                              002a4c6fa7bd45b29bb7186d1ae7dc332426d2a7ff7879bb61256aac82a808c2

                                                                                                                              SHA512

                                                                                                                              3c4db6d624bedeb7a7b3a160685bbd05bf5d821b2367184250d4be4bdcbf30e0931f38b461c1e225261af75e1bc7cc0bc684c6687a92b8c75c300506c3d2a0de

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              5a0e6f10169b7a92e9172766a85a68ce

                                                                                                                              SHA1

                                                                                                                              fbe6bc1db8dbe9abf7ecebe4b1defc7f701a28a5

                                                                                                                              SHA256

                                                                                                                              403f6e00f41cb1785a8014a06c7ceb65e1ebf84578c98f4d089593724464d485

                                                                                                                              SHA512

                                                                                                                              80909679505ba645cca33c582b98b5de02f41ac94d58e8bd8dd412abcb4550de2446f7015aca64fc1aa1a4c6c861519f5785dd288a447625bafb75b15d8ffa0b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              dcce615b25bb8fe021968d4f78e9ea2e

                                                                                                                              SHA1

                                                                                                                              2a2e25e6a83fb2b640c9461b62347f8f8e8e217b

                                                                                                                              SHA256

                                                                                                                              ae9a93a388af6bf3f17b0ab4f4bcb3379558a9ff299b9287989ee1e700cbae2e

                                                                                                                              SHA512

                                                                                                                              a69e7e5d2e3c7d9a812293fecaacdec4c8bd35f4f6120b7e9e45d2fd1fcbabcfd57d48895540f84ed9070b920cbce37510903026da196ef4f87a432b8a2a4d8d

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              60efc55a20b5809efb52a9838c89314f

                                                                                                                              SHA1

                                                                                                                              d529d10fd19f8b7416a22e524b9d84c727e2fa39

                                                                                                                              SHA256

                                                                                                                              9e61e1ba784eb18bc790f62953598843dab91c84a02996de97372a0d74a8b4aa

                                                                                                                              SHA512

                                                                                                                              2d8e3fc7c9fe1bbf4ea0691fd3033bc2170bc758a583552269b439f949d043808547155cf9e4e21cd679bb35df7238b88e022cb6e5ee5366e9e763c0e2174bb4

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              19820dc70921d0808f49ab4a81fe0258

                                                                                                                              SHA1

                                                                                                                              bcdaa94a6244b2de497dd8ae14dddd7e4c5a3691

                                                                                                                              SHA256

                                                                                                                              156d94b97c751cd6c1196a99e8cfdac3c069e6ac876787bd90ff22568b96f768

                                                                                                                              SHA512

                                                                                                                              3684586212d73fcf950ebd34fde78244dcdeda237c4a7275263fa0c8729f5c01249c5f70f7a32948858b5134ccde392214ff5ba1cf4e47d7101870a52409520b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              d503eb45884057a86eb701f89f205e1a

                                                                                                                              SHA1

                                                                                                                              7e5af0a5b7ae595fe3a481f1b098ab66f3070239

                                                                                                                              SHA256

                                                                                                                              14e8fa2a5b970f5ef5119d04bd787a17fb7ee767b074d01488c16d53b02760a4

                                                                                                                              SHA512

                                                                                                                              293333144f02c6d3b69a60f999b23a9e1c341392820a27b4dda2ef0a33c0cb8734ad976397b4291245bd8b6a64707a374a8631dcf3dce26bb6e60387ec307c79

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              5da43eb909cc71213417b1ed4813b6fa

                                                                                                                              SHA1

                                                                                                                              ba9b158baed7976fb1fc133f0f28ecb230c26143

                                                                                                                              SHA256

                                                                                                                              71e6945583c8f4f7617251cbb41732f1228cebe6a994403a8e8ed145a08db45f

                                                                                                                              SHA512

                                                                                                                              669ac1f105e7d8b8252d74839b1e8970d17b419d40c60a1250a6debc03bf62297e623921e6894d6eca59c11896d242ec3386b30224fee3e4720901da129fb777

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              046d24475932b7e333abb90011063f44

                                                                                                                              SHA1

                                                                                                                              f3a4dff92c5cd9599fef618a7dfec0596ccfd08b

                                                                                                                              SHA256

                                                                                                                              1c6a6e78db4bd39c23035eebd450ecbbd4602883d7b0031c0f3a0242901847cd

                                                                                                                              SHA512

                                                                                                                              556da6eed3b643c019e59685ea323b58b89799b1c54e03b51d2a3f0b7affb47b558cc8966b411494e32b7456c0632804470f68638623bc83b13e6065b5537bd4

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              815023acd2769e11bdf23cb8b747fd7a

                                                                                                                              SHA1

                                                                                                                              3301686c15c8f31d2e9886550f38ea4467359fc0

                                                                                                                              SHA256

                                                                                                                              d819f1320d9cab4a0a477bc66ec941093bd5ec23a3b758fc0e70adf6183ef4df

                                                                                                                              SHA512

                                                                                                                              aa0df043529efaac283ebe77ddc4bc73812480d929b9629b9eee5da0afcdc8cad0cbc432dc1d08644357acccfd0d8ef996480db25e51c89f7c956b6ec9879ddd

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              61f592e92955976bdf01bbe4b9f90408

                                                                                                                              SHA1

                                                                                                                              20d2d9e352eb912aea9b271e1b91bbe1d5819741

                                                                                                                              SHA256

                                                                                                                              44564ac9916150f53595c9273f7e72fff9ca595cf5cd9ebf2e20fac4290f81c5

                                                                                                                              SHA512

                                                                                                                              46580c972281897fad3b10ef99e61187f5d3e5888f2c9e9b67f229df67f3aa20304a4f6fb45f9516a07575f0ba175e2cb86b9f8c15828f9eb1143f611aa9feaf

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              b7910e67fdfa929b1c5a735dda14d26a

                                                                                                                              SHA1

                                                                                                                              d57a666a86288e2bdf82ebc94cf064851ac52743

                                                                                                                              SHA256

                                                                                                                              36cf2e1d2e28958052de530a7e159274304816e65d248ceff0943541b6b273bc

                                                                                                                              SHA512

                                                                                                                              c15e6c4235a4ebdab4dcb2f57c3c465760407ebc85fecfa81e1d4e86de52a68d5afba1edfebbb7e72c77f368d3e4ed8c4dfa64a9f405a36a856579f182870d44

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              21b543e3abd2127c012edc59929efa70

                                                                                                                              SHA1

                                                                                                                              79147b8e2e612037300e2e0f9dd1ed90dd2cc0d2

                                                                                                                              SHA256

                                                                                                                              cd91c0d4128d3d0634beab195e4e17a796aefa678514b011bf8c44b17d79b655

                                                                                                                              SHA512

                                                                                                                              9db760023a750ec51fe8b10d7c1d8cb9a9588d7f28ef53d0cd02277954e20daed100650c0a8cdd0062547b02fc805fe6130e3c080d90b113fd64f6710dadb880

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              b85d5bb67322e6186d029e75bd7de338

                                                                                                                              SHA1

                                                                                                                              834c25e8c85b71e6b15298486da2afbf63d4c3fe

                                                                                                                              SHA256

                                                                                                                              9d30fe88a99033bbd093a210d588b1290fddfa72d8d4fb83261b3cd3ae2188cd

                                                                                                                              SHA512

                                                                                                                              58a6c7d2b659838d7179f19e2af4236bc06566e1dded6f940a61854a9ce1447ff680c332e25994916d2b3395f5e56459a2628ba2154776df441a431cc994dfc2

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              d136cd32a1e5b44fe127d1dc0aa51a7a

                                                                                                                              SHA1

                                                                                                                              c48c403719d24a0bf82f00b1fa47c8d9e7f16ae8

                                                                                                                              SHA256

                                                                                                                              b62c785e5b5cad069b98bb0bfbf90fc9cb3bc39c9654a80760e1098ba16da3aa

                                                                                                                              SHA512

                                                                                                                              ad76b70be9dee706e0aeb81529a5f024d739db63870a2057cf9c84ac9a0ab21c0daf27b1f382d02e98242d80c63ea26a8b5d39c46294c15f6c5966dc39b74199

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              2e8c5e6844b998eace34b7126d1240e4

                                                                                                                              SHA1

                                                                                                                              a6f58d119b2f5c2c59a46c694ba4fdbeff4b1558

                                                                                                                              SHA256

                                                                                                                              2a8517b18c46c31d1edc2d0046c4ba30e732ab46343187b788a52a6b32a11f44

                                                                                                                              SHA512

                                                                                                                              61c547572783fffb8216cb9ca08180da6ccc43fafaf86a62c30944d2269dc8391fcadde821f1d1871618a3f094c4ee25d54e2687da6ba09e4ab719222545a4dc

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              e73e0da65f61015b540c7cc8c2f33d51

                                                                                                                              SHA1

                                                                                                                              4db116063fd485469a7a60aab71d601f30362948

                                                                                                                              SHA256

                                                                                                                              6689906809b3c85e597f08b7b7f97024a5a5ad1554404f625f8d818715f1c8fe

                                                                                                                              SHA512

                                                                                                                              21ce13c7c05b8f34631a66488c7226edacbad9985b72c80333ef998bcccd68d429b804caef13d749bc8e669f16fefb0c1941b27be3e9c90e38a2585434c2236c

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              5a802356ac0bb5d901c13e0d356a76b4

                                                                                                                              SHA1

                                                                                                                              b5f36594351174b1a17dbf3af5781f053dc5b70f

                                                                                                                              SHA256

                                                                                                                              afb5be1105536ce6996d8bf66c08e75a22778f320cfedfd5c50981b58f0bd0ca

                                                                                                                              SHA512

                                                                                                                              22e0a29d5344e19e6c6a9efe6e78c30e0603bdb5dab33fd6c5144f47ccae00b221c0abec648d66f6568621a8fbd3139ba3cc9fc2f3084c56f401b028a709278d

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              0feba0ad15e2162625d3d3ac2e9caa1d

                                                                                                                              SHA1

                                                                                                                              feb431d5fb2fc389c96db228507038e8efac4921

                                                                                                                              SHA256

                                                                                                                              8790c086bac9ae6d8b21499fed85c1fd33cf4529837d224b7dd5da7e173e5572

                                                                                                                              SHA512

                                                                                                                              a197beb3c4fe76a5161611a61f07e3e5b8d397ddaf885ca7fc378fa3eb271bc74d42a34773f3661fb49b6aa107ed77ca12cefdf3a8525b7a90aaeae74f1e9ac4

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              7b3fcfec2fd7698902ef8d59f843a926

                                                                                                                              SHA1

                                                                                                                              6d932c7abc6ffa7f68ff538b51b91d7685a80c44

                                                                                                                              SHA256

                                                                                                                              678c1c693c9643c22f371501f590e40e7e92231bceefcdf62ffd48465fe98290

                                                                                                                              SHA512

                                                                                                                              9d3b69b691618b40b1478d5a761b69cf7c7104ca09bb3bd690b7dbe9bf9231c31409389e50e05f30dc7a5bd0256e1baa96864a7a11981c3abdf8177fd9c69af2

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              cadb37c8bbb67bf95fa76f77859fe1a2

                                                                                                                              SHA1

                                                                                                                              953ca4c410340c7bbed3c4e43755a40564824e00

                                                                                                                              SHA256

                                                                                                                              bfd542ee36c936c8e40f4c4c0a9ae69b37a2c5c0f94f36128f448dc889b0cddb

                                                                                                                              SHA512

                                                                                                                              ed6a64f28c31cc80d7d6ae089b46df6f706d6af4adf4500415674370a62728e56206c4e2b001a9092e6afb4fc286018c31099abd69db843c9d163d2610b49a8d

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              3468e540472869d3899725551cd1168d

                                                                                                                              SHA1

                                                                                                                              218af74f14efb89c7620637564fae7e65f27bc34

                                                                                                                              SHA256

                                                                                                                              e4856069b36ab0dc74fccbeefc70d13a091b0cf739802ca7bcac1d0e19878ba8

                                                                                                                              SHA512

                                                                                                                              4c4bb2bbf7a1b8ee60ef1eb4923e5b733e4d092a8027c37f13abfb7dbad02d6723c1ad5aa3ac6281f1b912e451d2c8da184d9c7cd2782595354d5c03009262e3

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              858db2fea7c5e20b399b5be16b165ba2

                                                                                                                              SHA1

                                                                                                                              d03495f67fd9261fadd142fd3302573ecf1623a8

                                                                                                                              SHA256

                                                                                                                              58add017b9d4e90a812aae34febfd553ceee8d9b8cb40065261e85f1fd93582b

                                                                                                                              SHA512

                                                                                                                              fedae50ebdb94befebedd0e42616850f11abc69adf1d8b26071fb854572e080f0368125ef8ac57b0d81ad6efae42c846814644e47e74758681d3ac0e1d793f74

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              40dad2c7eadd9e2baa9e36b1f5f83b04

                                                                                                                              SHA1

                                                                                                                              3daeb8a1e25efc1fb69b8ef11123577f4dae6e78

                                                                                                                              SHA256

                                                                                                                              d95e7d18d5dd870a919749dce679c639f64fc0d1cd41ac9823164116f72c2124

                                                                                                                              SHA512

                                                                                                                              64622050ed4cd1f72d48a921955333c3188d328ac8da416ca8ee14933509a510bfeb05645d6c9e07f94832916d146100863cb3d2850115225d32364791e7f02c

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              758ad8691a172e1300da0406c4c2f8a3

                                                                                                                              SHA1

                                                                                                                              dca990a82be4a3e9737773d40a60455ecf610701

                                                                                                                              SHA256

                                                                                                                              b275c70a105571e1adc143e2d92de20582d02804aa6d84d2f1041cc92ae75605

                                                                                                                              SHA512

                                                                                                                              fb186c307a11cf91f6415342f954f401cbbd4f4db82ed33d6d763ee957e30a7a5d827afc5c8fa9e1ae4160ef1d7dc9a2519679a3c9219dcd8dc3b3fb8377b0a2

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              5e8906b6fe106da90b7bd360221058b3

                                                                                                                              SHA1

                                                                                                                              62faf7a8c896b51474de211a2fd4e85131bbbff2

                                                                                                                              SHA256

                                                                                                                              0c5368c4500b25356c04d7c40557c8d68ff24514e0e5a8b246ebf411a6a78e77

                                                                                                                              SHA512

                                                                                                                              047b69c87c33d1c1020463342fbc65e4bb837de779a0fe1d3b173c9a78d1e7dc432a689913f478f046bc5c394a7edd153387ecd22cb75dea11cceb6a9926d385

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              27090c573288ad942d4b7bc7d8c9a145

                                                                                                                              SHA1

                                                                                                                              5f7bd3bb4bb26a49541dab9bafec15854584fb8f

                                                                                                                              SHA256

                                                                                                                              8c2078bfcb69b7578bdd6c410613257079690f1de2a6f839efb1d2e42d54cc01

                                                                                                                              SHA512

                                                                                                                              afc0380f2905753579240d6e69596fb7e066b284a28029ed7151d491a1c58db279779c2ef72456af3aaf3e21883709737f7cf2d232ab3dfb3e3d8a40e415af1d

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              d27b1a70ab734a4f8e796ab26f7ca6ef

                                                                                                                              SHA1

                                                                                                                              668d611fd1b76b738e4e56197be64a20414db7dd

                                                                                                                              SHA256

                                                                                                                              cd226840f92799643d592707f04a84675d06b95bf62d8c8fe828acb005413ebb

                                                                                                                              SHA512

                                                                                                                              30dfaa7aeb24b1f9ca4c167cd8c533763d68ca08fba4ba7b2f8a38951adbcfc6efa995c7cd1b261c2450a935f81adc9abbefca37ba43d9d96ec7c15b6f2dca70

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              b369019043a1da0d0994de749886e3c2

                                                                                                                              SHA1

                                                                                                                              6b50c397449f4af724228bd463fb1bf4967f3608

                                                                                                                              SHA256

                                                                                                                              939a6d4710cd4f8a4da9d839f6f35896b89913a657aefdd6d361035f8f0bb5c3

                                                                                                                              SHA512

                                                                                                                              19d2e0208bb1393b2055fc5829a66db67d4cfc88b82574357fd37eafa1057ee8777b4624564802b1343373faec996ae46847a7ecf189812be6e4b8330aca9fe1

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              1b5d962d6c735545392fe0b0f9679053

                                                                                                                              SHA1

                                                                                                                              aa180b79d1f3831f40d9e76746fa46c316e9a7fb

                                                                                                                              SHA256

                                                                                                                              b556931aa922f321f1241ed7391c5e7ea683c3f1ed9f272c420afe0740f107c6

                                                                                                                              SHA512

                                                                                                                              53d030ed64e31430109779bbce4c41c4a6ba3a2599a71852a30c17001035a24e6d921243df9f0d3b9a0295125968d233c1aef265bd9df59cd9d463b9b3ff4217

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe586e45.TMP

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              7e27220ff155828c924267c1397de91b

                                                                                                                              SHA1

                                                                                                                              7c35ae90d1faf0b21a53785a290d1a84e29fc98a

                                                                                                                              SHA256

                                                                                                                              f74bae807ce8565eb9437dc7823679abf3d2cc003393220ae167867d8b2d2fc6

                                                                                                                              SHA512

                                                                                                                              f9442036ff561fb17858addf30f39acfc53ba01a4e1fbe7330e5ddf0cde568d82feca8b35b6e639cd6619090bb24ca5927fd2de66299c3b0c2ecd972db817cf2

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                              Filesize

                                                                                                                              16B

                                                                                                                              MD5

                                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                                              SHA1

                                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                              SHA256

                                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                              SHA512

                                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              11KB

                                                                                                                              MD5

                                                                                                                              28f1ff69a5ebcc9750464b255c685709

                                                                                                                              SHA1

                                                                                                                              5f9dd05010e42b2b0ba93c9c663119cb0dab4c6c

                                                                                                                              SHA256

                                                                                                                              f9db3c70e91605c7ab066faf82cf5f96637906b380b6b2ab651654cdf8eed116

                                                                                                                              SHA512

                                                                                                                              0477bac46c8c38226054616229ab33e0db7533f2395f89531e553483cbe7674fa672f115fd7540e4e8fb3351c2f8a8dc9b05febf21ab250f9e54a7fd099a97a6

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              12KB

                                                                                                                              MD5

                                                                                                                              acd99aff15283652bf892d1dbc08cb8c

                                                                                                                              SHA1

                                                                                                                              51e9b9a5e3dcbb50fe5021306896b18d5aa96920

                                                                                                                              SHA256

                                                                                                                              68790181416ad7abbcbadede92a3e324328d65fe377df0a5945f7d7475db2d2e

                                                                                                                              SHA512

                                                                                                                              f133d913fd716c5e52941df079a0f2ce331a991d121b203d620eb1adce095f63fb0ca2b9565443fde037b6c3759d490765576a7435ea0a81f19b934f6e52283c

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              12KB

                                                                                                                              MD5

                                                                                                                              27d8b2e68ed84a78d42e93216020906d

                                                                                                                              SHA1

                                                                                                                              b5880def3abf71db0b16d83f7381c964570c17c8

                                                                                                                              SHA256

                                                                                                                              cb624a3106d7ec1d505ee4670689127d4b583e94770fc82fb19379281985f85c

                                                                                                                              SHA512

                                                                                                                              0cae132becb2c2a768101ffd39098c56dd674e58da91fe804304fb9f6824b5b34b2093dbe3ecf11619d6f1b121420368ebd1c95fb73de8589388820a1c73db26

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              12KB

                                                                                                                              MD5

                                                                                                                              f213bffb59c7378627a85d256348e75d

                                                                                                                              SHA1

                                                                                                                              c1606ff31bc20610855afc2b03233aef033f82ae

                                                                                                                              SHA256

                                                                                                                              f23387809121bdec8e27a4a00e5fe2d4a7ab416318fcb1bc9420794bc819531d

                                                                                                                              SHA512

                                                                                                                              52aed9b8a0bbf3f801406be5dd9f8ce9a560445639bd00106864e964117fe8c1b22d1b32b5f74cce2fdceb12eb947b57e4ceca42be6f0f032af15cbac1da1056

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              12KB

                                                                                                                              MD5

                                                                                                                              051ee265a5ed94f1137e5236bc2854b6

                                                                                                                              SHA1

                                                                                                                              a63383bc936fe63d4fd0fce557413fd2701c93f4

                                                                                                                              SHA256

                                                                                                                              8e8fbfab62646f1ff0aac47a1a08f4be98a6a0b9f0a0b9440c2d1735ff239e89

                                                                                                                              SHA512

                                                                                                                              b1cd9c0c9a05f015c4810937f0ec8b5f585503d28ac7625a73eddcbde5c5825f8bb36aa4f727ca41adb8fe151cc526006cdc1fe84ad6420add1fea9cef914c3c

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              12KB

                                                                                                                              MD5

                                                                                                                              29ce5bcf1cc1a058b212ff4fc7188cb6

                                                                                                                              SHA1

                                                                                                                              564ccadf7a55ce62895f53580de543566d1456de

                                                                                                                              SHA256

                                                                                                                              cafb74685562f5be315e9ab1e75b6369aba31dbf0205b954e7a984bd173f27e6

                                                                                                                              SHA512

                                                                                                                              d333a51ddc787ed333e9cea5347da7e4cfae353df7fc0a4fa2174dab7a7d2f4ebe5d3f6b7108a47b80d2581cc30fe171de6a8f0ae720505e1d842788ebb4d87e

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              12KB

                                                                                                                              MD5

                                                                                                                              a8b3319c49d776ebbf2132c8efc2d366

                                                                                                                              SHA1

                                                                                                                              944553e52fc4c0ebc3c1e71a45a59fc841fdca12

                                                                                                                              SHA256

                                                                                                                              30813773b548e45f74a572175660a16f0a09ffb8b6bd978acbabd9a0a58bdd15

                                                                                                                              SHA512

                                                                                                                              f0b9e4fbf3e2c55da32c0dbf6fd8dc0539c86dfae507d992862713813d41dc6ee3e7631d0a5cf47c102d967e9d0d6c004e88128398a04181a697aad65728b5e7

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              12KB

                                                                                                                              MD5

                                                                                                                              7567c3d3ee03a0508c69eba52f2fc3d5

                                                                                                                              SHA1

                                                                                                                              d5e1aeb678eabd7cd877b41d692223aa9c59de8b

                                                                                                                              SHA256

                                                                                                                              062714b88bcf9841c4795288049e0b112a816db37de4c5432cde76be63bc5aa3

                                                                                                                              SHA512

                                                                                                                              d88d28cab95735867e1bf4f31445c9bf5d27edbe23ff0072a027f367ffd501d68276a8473f4e312378e38bf9960a17d7149f3e7a023cf859f6bdb99ea02671d1

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                              Filesize

                                                                                                                              12KB

                                                                                                                              MD5

                                                                                                                              8a894b27b421991fa84bd32d3ae55a13

                                                                                                                              SHA1

                                                                                                                              2d686dcbe2bfb7f7510b49e555dd74850349f5cb

                                                                                                                              SHA256

                                                                                                                              12a023bda7c507074fb6bc7266d6ef7f7add184bcfaf5fa20bb522914686c84b

                                                                                                                              SHA512

                                                                                                                              12db3f5b9654cf45b767f29488b297ba6568d0f3646d95fc4a3b676572a757541bda30cef6389c71dc00f79710620276e4b88a0d0442091aeda7e2dfe43a9fc7

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              172cbc78a1a4679f4d7cfda5aa256521

                                                                                                                              SHA1

                                                                                                                              a63f325d27782ba55054637bb7dcacd113adebd7

                                                                                                                              SHA256

                                                                                                                              2a0a5675a339944d74737e63d1d5a9eb5479f98d18c54405a67f30dd6ea5e42c

                                                                                                                              SHA512

                                                                                                                              335d5286e9548c88c19b014e567b7a023d5eac6a6e5732f7daf1aa2dfb671f1a53e2ff883a2cea9c3838bae53fca419380774ca8ece33d130eae8bdf5bdae18b

                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\c3f868876ee8c41409d1131d79db2ced

                                                                                                                              Filesize

                                                                                                                              5.9MB

                                                                                                                              MD5

                                                                                                                              c3f868876ee8c41409d1131d79db2ced

                                                                                                                              SHA1

                                                                                                                              ece650a2469b9c2ace7ee40f7b1104117de4bf2d

                                                                                                                              SHA256

                                                                                                                              9ee56c5e776c79a9d2bb21e5224b8ac0b002638aafbb7aa25167314e41fb3afc

                                                                                                                              SHA512

                                                                                                                              8facfc6d06f8066c4d2a68e7297f83f429fae477d33f6f319feb3211f3d37cb528b9b6d966cfa37eabc79d261d2d35ca32016f3f5b34f38a3186da3827c1950c

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll

                                                                                                                              Filesize

                                                                                                                              488KB

                                                                                                                              MD5

                                                                                                                              851fee9a41856b588847cf8272645f58

                                                                                                                              SHA1

                                                                                                                              ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                                                                                                                              SHA256

                                                                                                                              5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                                                                                                                              SHA512

                                                                                                                              cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.WinForms.dll

                                                                                                                              Filesize

                                                                                                                              37KB

                                                                                                                              MD5

                                                                                                                              4cf94ffa50fd9bdc0bb93cceaede0629

                                                                                                                              SHA1

                                                                                                                              3e30eca720f4c2a708ec53fd7f1ba9e778b4f95f

                                                                                                                              SHA256

                                                                                                                              50b2e46c99076f6fa9c33e0a98f0fe3a2809a7c647bb509066e58f4c7685d7e6

                                                                                                                              SHA512

                                                                                                                              dc400518ef2f68920d90f1ce66fbb8f4dde2294e0efeecd3d9329aa7a66e1ab53487b120e13e15f227ea51784f90208c72d7fbfa9330d9b71dd9a1a727d11f98

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll

                                                                                                                              Filesize

                                                                                                                              43KB

                                                                                                                              MD5

                                                                                                                              34ec990ed346ec6a4f14841b12280c20

                                                                                                                              SHA1

                                                                                                                              6587164274a1ae7f47bdb9d71d066b83241576f0

                                                                                                                              SHA256

                                                                                                                              1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                                                                                                                              SHA512

                                                                                                                              b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Newtonsoft.Json.dll

                                                                                                                              Filesize

                                                                                                                              695KB

                                                                                                                              MD5

                                                                                                                              195ffb7167db3219b217c4fd439eedd6

                                                                                                                              SHA1

                                                                                                                              1e76e6099570ede620b76ed47cf8d03a936d49f8

                                                                                                                              SHA256

                                                                                                                              e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                                                                                                              SHA512

                                                                                                                              56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\WebView2Loader.dll

                                                                                                                              Filesize

                                                                                                                              133KB

                                                                                                                              MD5

                                                                                                                              a0bd0d1a66e7c7f1d97aedecdafb933f

                                                                                                                              SHA1

                                                                                                                              dd109ac34beb8289030e4ec0a026297b793f64a3

                                                                                                                              SHA256

                                                                                                                              79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                                                                                                                              SHA512

                                                                                                                              2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll

                                                                                                                              Filesize

                                                                                                                              5.2MB

                                                                                                                              MD5

                                                                                                                              aead90ab96e2853f59be27c4ec1e4853

                                                                                                                              SHA1

                                                                                                                              43cdedde26488d3209e17efff9a51e1f944eb35f

                                                                                                                              SHA256

                                                                                                                              46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                                                                                                              SHA512

                                                                                                                              f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\bin\path.txt

                                                                                                                              Filesize

                                                                                                                              48B

                                                                                                                              MD5

                                                                                                                              be2a7d7f566380c227aee6c9352ba882

                                                                                                                              SHA1

                                                                                                                              b8b1236b1ce17f295b2780622cad96f4a1694b46

                                                                                                                              SHA256

                                                                                                                              fa95da2b65d081614dc31c4ec93f5443a42fca6f0fec3552d341b7588cd0a0e6

                                                                                                                              SHA512

                                                                                                                              771cacef95bf3f9564fa59f72654e269b280b08ed388910c60d911a5a265c3ccdadb75060e502981301c38041eb25d7097731901aa431822f47208d10a73c67b

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.dll

                                                                                                                              Filesize

                                                                                                                              4.4MB

                                                                                                                              MD5

                                                                                                                              d2707360ae563a7a10e27beba85a6cd9

                                                                                                                              SHA1

                                                                                                                              686e830b839fc63a65fdebe78aa90edd687e9257

                                                                                                                              SHA256

                                                                                                                              f69022372a947acb86bae76f312ab518c1eb5df954339a46c4be71b4a8f73557

                                                                                                                              SHA512

                                                                                                                              e9f2a99869936f64e427ad081059e35283bd40f2b0d85bffc23d4ce35277778d8bfe98057e077e62955b0299c3182d173cb91a3d96a3b5690e7de61d01a1e000

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe

                                                                                                                              Filesize

                                                                                                                              90KB

                                                                                                                              MD5

                                                                                                                              d84e7f79f4f0d7074802d2d6e6f3579e

                                                                                                                              SHA1

                                                                                                                              494937256229ef022ff05855c3d410ac3e7df721

                                                                                                                              SHA256

                                                                                                                              dcfc2b4fa3185df415855ec54395d9c36612f68100d046d8c69659da01f7d227

                                                                                                                              SHA512

                                                                                                                              ed7b0ac098c8184b611b83158eaa86619001e74dba079d398b34ac694ce404ba133c2baf43051840132d6a3a089a375550072543b9fab2549d57320d13502260

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\AutoLaunchProtocolsComponent\1.0.0.8\protocols.json

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              6bbb18bb210b0af189f5d76a65f7ad80

                                                                                                                              SHA1

                                                                                                                              87b804075e78af64293611a637504273fadfe718

                                                                                                                              SHA256

                                                                                                                              01594d510a1bbc016897ec89402553eca423dfdc8b82bafbc5653bf0c976f57c

                                                                                                                              SHA512

                                                                                                                              4788edcfa3911c3bb2be8fc447166c330e8ac389f74e8c44e13238ead2fa45c8538aee325bd0d1cc40d91ad47dea1aa94a92148a62983144fdecff2130ee120d

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                                              Filesize

                                                                                                                              280B

                                                                                                                              MD5

                                                                                                                              a567df2af25acfa452e3fc042e0dfb6a

                                                                                                                              SHA1

                                                                                                                              9be81a0ba277e792f7b50f980adb1c7e934f49ab

                                                                                                                              SHA256

                                                                                                                              b2602e6b484cf693558084dcc93766b8e019d63332a612339bf399863d667b29

                                                                                                                              SHA512

                                                                                                                              b51ff3e3d5738f54bc8379693feab1d798954201b6ee95350ccd749df9408af4c83bc6fd83bfb58fd6e39d988c732038218fa78292f6432e4aa0600fc651bd50

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                                              Filesize

                                                                                                                              280B

                                                                                                                              MD5

                                                                                                                              aca4cf26375136687ff8415bea57c739

                                                                                                                              SHA1

                                                                                                                              e9a7bfc4db36a3bd8b710e5f892553df4c1da77c

                                                                                                                              SHA256

                                                                                                                              ec33cf3981aec54900e88ef775006a8bd6627d5f830cfca69dd04e3b4dbefebd

                                                                                                                              SHA512

                                                                                                                              8f31c84a1c601068021d3215353a7360709188f5c34b84dcd5c9e65ec47a9d1f3cc53208b070c64166ed8be34a94b3cc89c3903890a75f9c5436757834ac9a6b

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                                              Filesize

                                                                                                                              280B

                                                                                                                              MD5

                                                                                                                              59f9480d3e8fb36ceb07310c3dfae24a

                                                                                                                              SHA1

                                                                                                                              bf757b85a1eb4b38865bec6f5069bd674dbebd9d

                                                                                                                              SHA256

                                                                                                                              8fea67d7f5d7c3c941368193692c787c433c212f02ee223c5b33213e16a6bcfa

                                                                                                                              SHA512

                                                                                                                              a4d2fc73d07a1f6a6ba98603d8c50363e30ed73204bf3eebc17a62b82f3698ec065ab0a1ff27b2529da18bd9b9ab1e96e2b82b678bcec03f1f290b346ce51944

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Extension Rules\000001.dbtmp

                                                                                                                              Filesize

                                                                                                                              16B

                                                                                                                              MD5

                                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                                              SHA1

                                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                              SHA256

                                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                              SHA512

                                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Extension Rules\MANIFEST-000001

                                                                                                                              Filesize

                                                                                                                              41B

                                                                                                                              MD5

                                                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                              SHA1

                                                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                              SHA256

                                                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                              SHA512

                                                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              c05c894a282930633ec0bfc72466ea56

                                                                                                                              SHA1

                                                                                                                              457a0974d42842b6b0cd3492c1c7aa64fb7605ee

                                                                                                                              SHA256

                                                                                                                              0a154351a69674a2ad29ab0b894356811f1313e442d1996dba80b638469aa869

                                                                                                                              SHA512

                                                                                                                              4dec08a9451ae4b406d23d4c075a619c43dbb7e8f58d40e96c04877794833f08e7174ae4f3c359825b9f04a869a4e81dd597d2aa742f332bc52354dac5447e1d

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              b8869d7430585d364e51e7ac56c328b4

                                                                                                                              SHA1

                                                                                                                              c39a41d2e740c36e701f45cc6401dd957c7bf969

                                                                                                                              SHA256

                                                                                                                              08f2a16873f97634c95c704cebfbd2641962716f2de0ce0e5c4e991dd77a964d

                                                                                                                              SHA512

                                                                                                                              2026e0359f542cb9368f651e6c583460379c739bdbc174adcd4a759e4487092ed05168a09949760fe3694ba173b52de73184325803944e9ce829691a67f8a774

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network\Network Persistent State~RFe6215b5.TMP

                                                                                                                              Filesize

                                                                                                                              59B

                                                                                                                              MD5

                                                                                                                              2800881c775077e1c4b6e06bf4676de4

                                                                                                                              SHA1

                                                                                                                              2873631068c8b3b9495638c865915be822442c8b

                                                                                                                              SHA256

                                                                                                                              226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                              SHA512

                                                                                                                              e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports

                                                                                                                              Filesize

                                                                                                                              2B

                                                                                                                              MD5

                                                                                                                              d751713988987e9331980363e24189ce

                                                                                                                              SHA1

                                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                              SHA256

                                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                              SHA512

                                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network\TransportSecurity

                                                                                                                              Filesize

                                                                                                                              851B

                                                                                                                              MD5

                                                                                                                              f6c3fc596f60302de37cb070750c6fe3

                                                                                                                              SHA1

                                                                                                                              c825409f185989601af91cd7841521eafa78cc44

                                                                                                                              SHA256

                                                                                                                              0d3d396bbf648483cddf71ea305fdcf046629043b87bb2573f1e55819e15f790

                                                                                                                              SHA512

                                                                                                                              cf4a29f462c39855b6c62b0687834e152059971eb23c14cffe6994873438bf4a33f6ce6da369341634cbecb3b229a5067bcfb2a4fa3ec640690384e992785290

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network\bf1b25b5-05ef-4681-8a58-14e172992b27.tmp

                                                                                                                              Filesize

                                                                                                                              40B

                                                                                                                              MD5

                                                                                                                              20d4b8fa017a12a108c87f540836e250

                                                                                                                              SHA1

                                                                                                                              1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                                              SHA256

                                                                                                                              6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                                              SHA512

                                                                                                                              507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              364565e708c38495ee8a6df299d8d4fb

                                                                                                                              SHA1

                                                                                                                              38a10013a3753ea4dbbe7e979361a4019769df7b

                                                                                                                              SHA256

                                                                                                                              cfa16962c9a8be34409a313970f77bdfff318fd2aeecca71062d5b50d5d60501

                                                                                                                              SHA512

                                                                                                                              726cb6a6565c5bca530001fcecd4a1b6a073087cf0142efa305213966b17119a22b22737ab86ea7ddeb174d236acef55b09416671d08f97572798cbe64d034a9

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              1d4eb714bcd2b85335849de36de19736

                                                                                                                              SHA1

                                                                                                                              8b9fff47c35c1c94a78aadd485aaffb4e950d72b

                                                                                                                              SHA256

                                                                                                                              8db4815da2103ae5f2247a4dce046f433337bde808fa9c6ef04ce8e7515eb031

                                                                                                                              SHA512

                                                                                                                              b63e99007deb5ae36960def8332f8775a99900e6d387781131507c9b97851a2231a92096975d5733d205d7692d713997b9bca30a665f441307cfe13658478427

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              a2c62230f30059710aecd81bb97ae484

                                                                                                                              SHA1

                                                                                                                              dd11a3d589e5e38257f5c2c7a1fb2511df5a680c

                                                                                                                              SHA256

                                                                                                                              b1dfe080308c53c7e9f7800d14eb54ec9aa2a36ef7d8eca15ba51876fcbe3cff

                                                                                                                              SHA512

                                                                                                                              602d61fb6f33fa3f0aa8f235e37776d7cb7f1337271efcc59a6628bfa0ae910065cb48870c948425ebc066ae7953188db99301ed5516cf2a1bc8b5d7e79c134a

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\ee64e3b8-dd78-43d3-b042-1e299bc03520.tmp

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              73eaeb91bc65f51f8a1580914d34e57e

                                                                                                                              SHA1

                                                                                                                              6ee8f918d2e88c4edfb66a84056fbd2ef3b832e4

                                                                                                                              SHA256

                                                                                                                              fdf38db797fd9916aa2bf3f5476dfe341de7f92fa8f3312a59e3d5bd0153f31b

                                                                                                                              SHA512

                                                                                                                              8df25f48731d3d91319036ac37fe88c7eed3ea887850b4cba6b311abeb3149b6dc881de681d7a44c902b0fee0a9f77320fd50380e0a22240e698bf97877c06c2

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\GrShaderCache\data_0

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                              SHA1

                                                                                                                              3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                              SHA256

                                                                                                                              d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                              SHA512

                                                                                                                              8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\GrShaderCache\data_1

                                                                                                                              Filesize

                                                                                                                              264KB

                                                                                                                              MD5

                                                                                                                              d0d388f3865d0523e451d6ba0be34cc4

                                                                                                                              SHA1

                                                                                                                              8571c6a52aacc2747c048e3419e5657b74612995

                                                                                                                              SHA256

                                                                                                                              902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                                                                              SHA512

                                                                                                                              376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\GrShaderCache\data_2

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              0962291d6d367570bee5454721c17e11

                                                                                                                              SHA1

                                                                                                                              59d10a893ef321a706a9255176761366115bedcb

                                                                                                                              SHA256

                                                                                                                              ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                              SHA512

                                                                                                                              f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\GrShaderCache\data_3

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              41876349cb12d6db992f1309f22df3f0

                                                                                                                              SHA1

                                                                                                                              5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                              SHA256

                                                                                                                              e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                              SHA512

                                                                                                                              e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              8f8e5e41bab6a3f9e4386571fd4ecf3e

                                                                                                                              SHA1

                                                                                                                              66218d948f716264db3b4484831e59a6d69099f5

                                                                                                                              SHA256

                                                                                                                              2cc5417d054ab0f31db1ebe14557e06df8bee611e4147b7e63d1a760dd5350a5

                                                                                                                              SHA512

                                                                                                                              fe1c1ee41986d7ad94f9896d17901289bae06241aea0587f59e3a32ac0bfe4a3eabf326038387cb70c4667b86e954e8b9ee245e86458b6eca1241efd3e8dc736

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              ba59e95ecdcdf0f2ccc8a57c63d978bc

                                                                                                                              SHA1

                                                                                                                              f8ba6a701dfc5809183a8df0ac11fb85857e3b4d

                                                                                                                              SHA256

                                                                                                                              360fe6773e621077110cb50bbfa7c94455ad130640c4d9fbd97efd5badeab5ab

                                                                                                                              SHA512

                                                                                                                              0df2cc779775c0f455b2ad412a6e6ecf3f0964253fa3ab394ee039d5f7da27cb700314f1ae619df7ac58d2a02df0c080188cd769f4c4764c3d7aee54506bc44f

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                              Filesize

                                                                                                                              16KB

                                                                                                                              MD5

                                                                                                                              5b47c327fb59626a539e370a6f929b33

                                                                                                                              SHA1

                                                                                                                              007dad9366ecea8113ad76e24c7c3da2c2c3a994

                                                                                                                              SHA256

                                                                                                                              18121c7bdc554c81709e582ce084c57b9213aa2a7688cb728ef2df9005350f99

                                                                                                                              SHA512

                                                                                                                              1bf15965ede9c8ed1d68fb6ece3f9c53d42fd4b0496079d3a8b1cce59326cc775574ae33fffc526ba89a19617c08246dfdde9df6c78702b8939ebbbf0751ac1e

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              8e59365c754e9a633129b4d5494b077f

                                                                                                                              SHA1

                                                                                                                              da00141939343482cd375aa44d67f1644f044c14

                                                                                                                              SHA256

                                                                                                                              a2f4e847cc559a57ca0e5f11007324d7e3af5d0e6b632f775c40a1d5a077c375

                                                                                                                              SHA512

                                                                                                                              8f6f64f7c888ed8df872999900db062ab4ac5473b339a64f11ce5bc91bb9f8a2f795ed4a73fe71f06067efa77015d86119eb99abb053828aaa4182ee624c8f75

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                              Filesize

                                                                                                                              18KB

                                                                                                                              MD5

                                                                                                                              b67f25c3134586e8ffcc306450147df4

                                                                                                                              SHA1

                                                                                                                              af7b7366a2ac158d2f4ff4b98e2d41862c678ef5

                                                                                                                              SHA256

                                                                                                                              e47dfcfaddb6ba4b0752c80f480a153cdc85836553da046978d2c28cdf4bfd44

                                                                                                                              SHA512

                                                                                                                              2b88cff2dbbca02b4ebb0b9947f2ffcae22a2db2788fc56f218439753f30f718b6e769243fa328e1a5fde8defeb8b13b1008950bec78eb12a9698acf61cb315a

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                              Filesize

                                                                                                                              19KB

                                                                                                                              MD5

                                                                                                                              ae38e5eda338cda52956241119b6bcd8

                                                                                                                              SHA1

                                                                                                                              e3b8f026e269ccaa98ad0a68cc04d54b5783eb91

                                                                                                                              SHA256

                                                                                                                              4c783805a321e340c3c23d02f650d4f59a15aad872301eb47598c4fd7644828c

                                                                                                                              SHA512

                                                                                                                              d2d43e140b47c86546223c28b1cdb320fb02daea2cb5b80f521a31a14c9619744deb0ea688f8935fbfd998696029bb1b80650564e2560d0443c2a4609d61bd5b

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                              Filesize

                                                                                                                              19KB

                                                                                                                              MD5

                                                                                                                              a6d080a41b101e8043e3cd7f342e63f4

                                                                                                                              SHA1

                                                                                                                              8deba9778919334a8d92d01dde23ad32fde06f45

                                                                                                                              SHA256

                                                                                                                              1413fe503f639ddc4bcfdc8ee7126262be003856a5df78fa9bf132b2349fcb90

                                                                                                                              SHA512

                                                                                                                              4eba27eaf87ee537c43692dbf9e48201756ee3c9f13cbc490308f29eeeecd4f82ba24a5ebfdb44d3d7c429f64fd26166bd0aa46e4c05095e8a8d9be6bbff5176

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                              Filesize

                                                                                                                              18KB

                                                                                                                              MD5

                                                                                                                              21c79c60f3bf21837c3133ff5a242a6a

                                                                                                                              SHA1

                                                                                                                              cc89f25a31ad2993a691fbf15413b7a692301199

                                                                                                                              SHA256

                                                                                                                              3b8f9b258f97c787147da893e7f66a8a0f4376ba5c214b6884a01a56013de784

                                                                                                                              SHA512

                                                                                                                              b1a53bf009b3e9e8128569bca36a30466548f83c231168235d0dc9f8365ad03fd439cc56677e8c6bbae179033533c69d53ae472330ea251936493bada9422231

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                              Filesize

                                                                                                                              19KB

                                                                                                                              MD5

                                                                                                                              d488c66aab63d9bf5bebe4f491b89799

                                                                                                                              SHA1

                                                                                                                              31687361fb736e0361b4a7c0c2bc3ea340751573

                                                                                                                              SHA256

                                                                                                                              e4f2bedefe2a23db358e74c835fd73ecc30555db95131e9a325a1a1876c4458e

                                                                                                                              SHA512

                                                                                                                              bce357135c6b74a2255c1de0a6c8702e419298bc086d09779598bc5df09609ce433eb2d1fbacef8dc5b474db0e17eb4b6d3fec98c5725c17e7392eb7ed749a64

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                              Filesize

                                                                                                                              17KB

                                                                                                                              MD5

                                                                                                                              4f2bb9b34b637bab54fbcd01c35b4ed1

                                                                                                                              SHA1

                                                                                                                              c72ebb47df50f811893540835bccc7ac433737e7

                                                                                                                              SHA256

                                                                                                                              ceb81bee239f01930b7f3766bf110d8dbf3e128e498c6701cd1f142b5f7f07eb

                                                                                                                              SHA512

                                                                                                                              f6c15956c6369c1859108049dc09d5524a07b0aed1716a5d2249b292bbb02b395b26e58a88c55b6526231e1714b0b85e0e98b34db0f7f39750c792528604c3be

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                              Filesize

                                                                                                                              19KB

                                                                                                                              MD5

                                                                                                                              5112952ab441a19e5122034059ce9b76

                                                                                                                              SHA1

                                                                                                                              60426b8e13cd2322e1f4636a6d857970eb3f691a

                                                                                                                              SHA256

                                                                                                                              81b2843103b3f84dc61b08a991e30344c8d96003d519c980cc42faa72e5695aa

                                                                                                                              SHA512

                                                                                                                              278c7f39160849682f35419b85777f7ee9c35bee8b0a3d4022e0bc686b065ba865d53aa05aa68efda6ee612a79f1629712448bbf22f970787da57944f43fae30

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                              Filesize

                                                                                                                              19KB

                                                                                                                              MD5

                                                                                                                              0eb727587df6a63ea742183f8c802d4f

                                                                                                                              SHA1

                                                                                                                              7c7ab774b2ca0b11ce581afd2cd628c90941a927

                                                                                                                              SHA256

                                                                                                                              4288ad5be45deb5f21cde0d2cce84648d5e38fe52f2e2875e1264a9083683060

                                                                                                                              SHA512

                                                                                                                              68965a3f625940ac72a55c85ff6c2a6568ee9284d45f223a75e1b21ec295211d58aeafb76dc95116a2fef83993c7ec32cfd112d8a8954fd48eaf748931df6466

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State~RFe610261.TMP

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              8d3ee9c7215951a3692c9df41eaef6fc

                                                                                                                              SHA1

                                                                                                                              e338c59a1fc04bf4c1206d7e69c4f5cef532fb6d

                                                                                                                              SHA256

                                                                                                                              be879a40c3f3a97b08edb1a604d95886ceed2b434466c3bf1115ecd1bc9c1411

                                                                                                                              SHA512

                                                                                                                              d2f6050e3fda645e5a0413d5aaa404ba546b0374f86573221511207f69879c8710a7271c8e6dff7d87bad50736269a8dc581ad534f6ef04a5cae0d530dd4d009

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.54\Filtering Rules

                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                              MD5

                                                                                                                              a97ea939d1b6d363d1a41c4ab55b9ecb

                                                                                                                              SHA1

                                                                                                                              3669e6477eddf2521e874269769b69b042620332

                                                                                                                              SHA256

                                                                                                                              97115a369f33b66a7ffcfb3d67c935c1e7a24fc723bb8380ad01971c447cfa9f

                                                                                                                              SHA512

                                                                                                                              399cb37e5790effcd4d62b9b09f706c4fb19eb2ab220f1089698f1e1c6f1efdd2f55d9f4c6d58ddbcc64d7a7cf689ab0dbbfae52ce96d5baa53c43775e018279

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.54\LICENSE

                                                                                                                              Filesize

                                                                                                                              24KB

                                                                                                                              MD5

                                                                                                                              aad9405766b20014ab3beb08b99536de

                                                                                                                              SHA1

                                                                                                                              486a379bdfeecdc99ed3f4617f35ae65babe9d47

                                                                                                                              SHA256

                                                                                                                              ed0f972d56566a96fb2f128a7b58091dfbf32dc365b975bc9318c9701677f44d

                                                                                                                              SHA512

                                                                                                                              bd9bf257306fdaff3f1e3e1fccb1f0d6a3181d436035124bd4953679d1af2cd5b4cc053b0e2ef17745ae44ae919cd8fd9663fbc0cd9ed36607e9b2472c206852

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Mu\Advertising

                                                                                                                              Filesize

                                                                                                                              24KB

                                                                                                                              MD5

                                                                                                                              131857baba78228374284295fcab3d66

                                                                                                                              SHA1

                                                                                                                              180e53e0f9f08745f28207d1f7b394455cf41543

                                                                                                                              SHA256

                                                                                                                              b1666e1b3d0b31e147dc047e0e1c528939a53b419c6be4c8278ee30a0a2dbd49

                                                                                                                              SHA512

                                                                                                                              c84c3794af8a3a80bb8415f18d003db502e8cb1d04b555f1a7eef8977c9f24e188ae28fc4d3223b52eab4046342b2f8fd0d7461130f3636609214a7b57f49cb4

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Mu\Analytics

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              da298eacf42b8fd3bf54b5030976159b

                                                                                                                              SHA1

                                                                                                                              a976f4f5e2d81f80dc0e8a10595190f35e9d324b

                                                                                                                              SHA256

                                                                                                                              3abd2e1010e8824f200878942e0850d6e2620a2f0f15b87d32e2451fdda962ec

                                                                                                                              SHA512

                                                                                                                              5bf24c2df7cc12c91d1fb47802dbac283244c1010baa68bfae9eb5eb8ee25758156bb1e21f6cc3f55e7d71e5c330888ffd41469b2630eb86237c9970d7ede75e

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Mu\CompatExceptions

                                                                                                                              Filesize

                                                                                                                              689B

                                                                                                                              MD5

                                                                                                                              108de320dc5348d3b6af1f06a4374407

                                                                                                                              SHA1

                                                                                                                              90aa226d3c9d50cf4435ecdd2b8b0086d8edeb8b

                                                                                                                              SHA256

                                                                                                                              5b462316a51c918d0bae95959bf827cb9c72bbd84ffb0e43b750aa91fbf3ba53

                                                                                                                              SHA512

                                                                                                                              70f30c45e20b7cddd0cba6476af9338975cec8e40b8b19603af5fa859a34c6eb2138957daaa263633fe65213e2186402d05d9d29ad53e8f311335555116314c2

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Mu\Content

                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              97ea4c3bfaadcb4b176e18f536d8b925

                                                                                                                              SHA1

                                                                                                                              61f2eae05bf91d437da7a46a85cbaa13d5a7c7af

                                                                                                                              SHA256

                                                                                                                              72ec1479e9cc7f90cf969178451717966c844889b715dff05d745915904b9554

                                                                                                                              SHA512

                                                                                                                              5a82729fd2dce487d5f6ac0c34c077228bee5db55bf871d300fcbbd2333b1ee988d5f20ef4d8915d601bd9774e6fa782c8580edca24a100363c0cdce06e5503f

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Mu\Cryptomining

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              16779f9f388a6dbefdcaa33c25db08f6

                                                                                                                              SHA1

                                                                                                                              d0bfd4788f04251f4f2ac42be198fb717e0046ae

                                                                                                                              SHA256

                                                                                                                              75ad2a4d85c1314632e3ac0679169ba92ef0a0f612f73a80fdd0bc186095b639

                                                                                                                              SHA512

                                                                                                                              abd55eff87b4445694b3119176007f71cf71c277f20ea6c4dcadfb027fdce78f7afbcf7a397bd61bd2fa4bc452e03087a9e0e8b9cc5092ec2a631c1ebb00ee25

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Mu\Entities

                                                                                                                              Filesize

                                                                                                                              68KB

                                                                                                                              MD5

                                                                                                                              571c13809cc4efaff6e0b650858b9744

                                                                                                                              SHA1

                                                                                                                              83e82a841f1565ad3c395cbc83cb5b0a1e83e132

                                                                                                                              SHA256

                                                                                                                              ab204851f39da725b5a73b040519c2e6aaf52cb7a537c75802cb25248d02ec1b

                                                                                                                              SHA512

                                                                                                                              93ff4625866abf7cd96324528df2f56ecb358235ff7e63438ac37460aeb406a5fb97084e104610bb1d7c2e8693cabedc6239b95449e9abb90252a353038cb2a2

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Mu\Fingerprinting

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              b46196ad79c9ef6ddacc36b790350ca9

                                                                                                                              SHA1

                                                                                                                              3df9069231c232fe8571a4772eb832fbbe376c23

                                                                                                                              SHA256

                                                                                                                              a918dd0015bcd511782ea6f00eed35f77456944981de7fd268471f1d62c7eaa3

                                                                                                                              SHA512

                                                                                                                              61d6da8ee2ca07edc5d230bdcbc5302a2c6e3a9823e95ccfd3896d2e09a0027fece76f2c1ea54e8a8c4fa0e3cf885b35f3ff2e6208bf1d2a2757f2cbcdf01039

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Mu\LICENSE

                                                                                                                              Filesize

                                                                                                                              34KB

                                                                                                                              MD5

                                                                                                                              d32239bcb673463ab874e80d47fae504

                                                                                                                              SHA1

                                                                                                                              8624bcdae55baeef00cd11d5dfcfa60f68710a02

                                                                                                                              SHA256

                                                                                                                              8ceb4b9ee5adedde47b31e975c1d90c73ad27b6b165a1dcd80c7c545eb65b903

                                                                                                                              SHA512

                                                                                                                              7633623b66b5e686bb94dd96a7cdb5a7e5ee00e87004fab416a5610d59c62badaf512a2e26e34e2455b7ed6b76690d2cd47464836d7d85d78b51d50f7e933d5c

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Mu\Other

                                                                                                                              Filesize

                                                                                                                              34B

                                                                                                                              MD5

                                                                                                                              cd0395742b85e2b669eaec1d5f15b65b

                                                                                                                              SHA1

                                                                                                                              43c81d1c62fc7ff94f9364639c9a46a0747d122e

                                                                                                                              SHA256

                                                                                                                              2b4a47b82cbe70e34407c7df126a24007aff8b45d5716db384d27cc1f3b30707

                                                                                                                              SHA512

                                                                                                                              4df2ce734e2f7bc5f02bb7845ea801b57dcf649565dd94b1b71f578b453ba0a17c61ccee73e7cff8f23cdd6aa37e55be5cb15f4767ff88a9a06de3623604fbf0

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Mu\Social

                                                                                                                              Filesize

                                                                                                                              355B

                                                                                                                              MD5

                                                                                                                              4c817c4cb035841975c6738aa05742d9

                                                                                                                              SHA1

                                                                                                                              1d89da38b339cd9a1aadfc824ed8667018817d4e

                                                                                                                              SHA256

                                                                                                                              4358939a5a0b4d51335bf8f4adb43de2114b54f3596f9e9aacbdb3e52bef67e6

                                                                                                                              SHA512

                                                                                                                              fa8e1e8aa00bf83f16643bf6a22c63649402efe70f13cd289f51a6c1172f504fedd7b63fc595fb867ecb9d235b8a0ea032b03d861ebb145f0f6a7d5629df8486

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Mu\TransparentAdvertisers

                                                                                                                              Filesize

                                                                                                                              105B

                                                                                                                              MD5

                                                                                                                              57d5a3548911886de2f3bd3172e808ed

                                                                                                                              SHA1

                                                                                                                              ca932af3b25f245ce931fbc6cf10299e5fbe35a7

                                                                                                                              SHA256

                                                                                                                              d2cd0bef5f45daf490c53e705d6f67dfe12390c72a00efa6f5117432bd8edb8c

                                                                                                                              SHA512

                                                                                                                              933194509d305b2a60b38c149ba1d74e142ef15647242b287844d263006d33ffa38b6ea263c89cb821a9277d41f0cfda95a0eda830f3a5ef8df5ba80d3bbc818

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Sigma\Advertising

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              326ddffc1f869b14073a979c0a34d34d

                                                                                                                              SHA1

                                                                                                                              df08e9d94ad0fad7cc7d2d815ee7d8b82ec26e63

                                                                                                                              SHA256

                                                                                                                              d4201efd37aec4552e7aa560a943b4a8d10d08af19895e6a70991577609146fb

                                                                                                                              SHA512

                                                                                                                              3822e64ca9cf23e50484afcc2222594b4b2c7cd8c4e411f557abea851ae7cbd57f10424c0c9d8b0b6a5435d6f28f3b124c5bc457a239f0a2f0caf433b01da83f

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Sigma\Analytics

                                                                                                                              Filesize

                                                                                                                              432B

                                                                                                                              MD5

                                                                                                                              01f1f3c305218510ccd9aaa42aee9850

                                                                                                                              SHA1

                                                                                                                              fbf3e681409d9fb4d36cba1f865b5995de79118c

                                                                                                                              SHA256

                                                                                                                              62d7286cd7f74bdfda830ee5a48bce735ee3661bda8ceac9903b5627cbd0b620

                                                                                                                              SHA512

                                                                                                                              e5b665e981f702a4a211d0569bb0bc42e3c29b76b3f75aaf8dc173f16f18f7c443f5cf0ccf1550df3aa2b151e607969c2c90ab1a6e7a910dfeb83854cea4e690

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Sigma\Content

                                                                                                                              Filesize

                                                                                                                              48B

                                                                                                                              MD5

                                                                                                                              7b0b4a9aafc18cf64f4d4daf365d2d8d

                                                                                                                              SHA1

                                                                                                                              e9ed1ecbec6cccfefe00f9718c93db3d66851494

                                                                                                                              SHA256

                                                                                                                              0b55eb3f97535752d3c1ef6cebe614b9b67dddfcfd3c709b84c6ecad6d105d43

                                                                                                                              SHA512

                                                                                                                              a579069b026ed2aaef0bd18c3573c77bfb5e0e989c37c64243b12ee4e59635aaa9d9c9746f82dcc16ca85f091ec4372c63e294c25e48dfffbed299567149c4e2

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Sigma\Cryptomining

                                                                                                                              Filesize

                                                                                                                              32B

                                                                                                                              MD5

                                                                                                                              4ec1eda0e8a06238ff5bf88569964d59

                                                                                                                              SHA1

                                                                                                                              a2e78944fcac34d89385487ccbbfa4d8f078d612

                                                                                                                              SHA256

                                                                                                                              696e930706b5d391eb8778f73b0627ffc2be7f6c9a3e7659170d9d37fc4a97b5

                                                                                                                              SHA512

                                                                                                                              c9b1ed7b61f26d94d7f5eded2d42d40f3e4300eee2319fe28e04b25cdb6dd92daf67828bff453bf5fc8d7b6ceb58cab319fc0daac9b0050e27a89efe74d2734e

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Sigma\Entities

                                                                                                                              Filesize

                                                                                                                              42KB

                                                                                                                              MD5

                                                                                                                              f446eb7054a356d9e803420c8ec41256

                                                                                                                              SHA1

                                                                                                                              98a1606a2ba882106177307ae11ec76cfb1a07ee

                                                                                                                              SHA256

                                                                                                                              4dc67d4b882621a93ffdb21a198a48a0bc491148c91208cf440af5f0de3ef640

                                                                                                                              SHA512

                                                                                                                              3cc3a521b297e4f48ed4ba29866a5ade380c9f0c06d85bea4140e24b05c6762d645df3d03d0a7058383b559baa3ae34ad3ed2b06017e91a061632862911a823b

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Sigma\Fingerprinting

                                                                                                                              Filesize

                                                                                                                              172B

                                                                                                                              MD5

                                                                                                                              3852430540e0356d1ba68f31be011533

                                                                                                                              SHA1

                                                                                                                              d3f622450bcf0ced36d9d9c0aad630ebccfcb7ff

                                                                                                                              SHA256

                                                                                                                              f1f413704c32a28a31a646f60cad36cc2da793e143f70eee72ae56f736df8054

                                                                                                                              SHA512

                                                                                                                              7a4faa493c141ea88d6cd933dfc0b50ef6d25983323db2b931c7512e039859d60c4935e56b771264ca72b45c035b1962ad8680d616eaaf04fbc5a6e0b674e435

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Sigma\LICENSE

                                                                                                                              Filesize

                                                                                                                              66B

                                                                                                                              MD5

                                                                                                                              5b7baf861a48c045d997992424b5877b

                                                                                                                              SHA1

                                                                                                                              2b2bd9a13afe49748abf39faf9eb29ed658f066e

                                                                                                                              SHA256

                                                                                                                              44071e0fcffb9a9a32e8fa7010bb18dbc41afd0b176f81bf700b15b638a88a51

                                                                                                                              SHA512

                                                                                                                              4820b41aa5ff4d934a583e1f0b93b1512631102bb2dfdb74792a2f0dcf9907da7680c02a5ddd2492a1e6d58cdada3453d9e38bb8deab6ce831ff36a7f8de016c

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Sigma\Other

                                                                                                                              Filesize

                                                                                                                              91B

                                                                                                                              MD5

                                                                                                                              09cedaa60eab8c7d7644d81cf792fe76

                                                                                                                              SHA1

                                                                                                                              e68e199c88ea96fcb94b720f300f7098b65d1858

                                                                                                                              SHA256

                                                                                                                              c8505ea2fe1b8f81a1225e4214ad07d8d310705be26b3000d7df8234e0d1f975

                                                                                                                              SHA512

                                                                                                                              564f8e5c85208adabb4b10763084b800022bb6d6d74874102e2f49cc8f17899ce18570af1f462aa592a911e49086a2d1c2d750b601eedd2f61d1731689a0a403

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Sigma\Social

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              318801ce3611c0d25c65b809dd9b5b3c

                                                                                                                              SHA1

                                                                                                                              b9d07f2aa9da1d83180dc24459093e20fe9cf1d8

                                                                                                                              SHA256

                                                                                                                              2458da5d79b393459520e1319937cfc39caadbc2294f175659fae5df804e1d03

                                                                                                                              SHA512

                                                                                                                              7daff0253da90f35bf00141b53d39c7cadacf451a7ecf1667c4ca6e8aed59a0c4a6b44ddc2afffa690e12c2134eddb9f46f72e4317ce99c307d9e524a5fd1103

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\Sigma\Staging

                                                                                                                              Filesize

                                                                                                                              16KB

                                                                                                                              MD5

                                                                                                                              39bdf35ac4557a2d2a4efdeeb038723e

                                                                                                                              SHA1

                                                                                                                              9703ca8af3432b851cb5054036de32f8ba7b083f

                                                                                                                              SHA256

                                                                                                                              04441a10b0b1deee7996e298949ac3b029bd7c24257faf910fe14f9996ba12ae

                                                                                                                              SHA512

                                                                                                                              732337f7b955e6acaf1e3aaa3395bc44c80197d204bd3cbb3e201b6177af6153cc9d7b22ad0e90b36796f92b0022806c32ac763eaec733b234503890900bf284

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Trust Protection Lists\1.0.0.26\manifest.fingerprint

                                                                                                                              Filesize

                                                                                                                              66B

                                                                                                                              MD5

                                                                                                                              fc8af1e27127535b4eea55c8c2285865

                                                                                                                              SHA1

                                                                                                                              dc9fb2a8fe358f84f4f2749460ef15507e7ecb07

                                                                                                                              SHA256

                                                                                                                              c76f988dee6149c0c21f7f657688a7fcaa20b0dc83881efe14d58d9be3f5236b

                                                                                                                              SHA512

                                                                                                                              ec847bd27383c37cd67d9204e5dc55256ca0303c0d7696558de650b569ef8f9eb747603180ae6561f884bbe6eb519a23c18fa4a646c43d58799f01744c2b9de3

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll

                                                                                                                              Filesize

                                                                                                                              522KB

                                                                                                                              MD5

                                                                                                                              e31f5136d91bad0fcbce053aac798a30

                                                                                                                              SHA1

                                                                                                                              ee785d2546aec4803bcae08cdebfd5d168c42337

                                                                                                                              SHA256

                                                                                                                              ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                                                                                                                              SHA512

                                                                                                                              a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\vcruntime140.dll

                                                                                                                              Filesize

                                                                                                                              99KB

                                                                                                                              MD5

                                                                                                                              7a2b8cfcd543f6e4ebca43162b67d610

                                                                                                                              SHA1

                                                                                                                              c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                                                                                                                              SHA256

                                                                                                                              7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                                                                                                                              SHA512

                                                                                                                              e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll

                                                                                                                              Filesize

                                                                                                                              113KB

                                                                                                                              MD5

                                                                                                                              75365924730b0b2c1a6ee9028ef07685

                                                                                                                              SHA1

                                                                                                                              a10687c37deb2ce5422140b541a64ac15534250f

                                                                                                                              SHA256

                                                                                                                              945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                                                                                                                              SHA512

                                                                                                                              c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsh7FB1.tmp\LangDLL.dll

                                                                                                                              Filesize

                                                                                                                              5KB

                                                                                                                              MD5

                                                                                                                              68b287f4067ba013e34a1339afdb1ea8

                                                                                                                              SHA1

                                                                                                                              45ad585b3cc8e5a6af7b68f5d8269c97992130b3

                                                                                                                              SHA256

                                                                                                                              18e8b40ba22c7a1687bd16e8d585380bc2773fff5002d7d67e9485fcc0c51026

                                                                                                                              SHA512

                                                                                                                              06c38bbb07fb55256f3cdc24e77b3c8f3214f25bfd140b521a39d167113bf307a7e8d24e445d510bc5e4e41d33c9173bb14e3f2a38bc29a0e3d08c1f0dca4bdb

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe

                                                                                                                              Filesize

                                                                                                                              24.1MB

                                                                                                                              MD5

                                                                                                                              e091e9e5ede4161b45b880ccd6e140b0

                                                                                                                              SHA1

                                                                                                                              1a18b960482c2a242df0e891de9e3a125e439122

                                                                                                                              SHA256

                                                                                                                              cee28f29f904524b7f645bcec3dfdfe38f8269b001144cd909f5d9232890d33b

                                                                                                                              SHA512

                                                                                                                              fa8627055bbeb641f634b56059e7b5173e7c64faaa663e050c20d01d708a64877e71cd0b974282c70cb448e877313b1cf0519cf6128c733129b045f2b961a09b

                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                              Filesize

                                                                                                                              2B

                                                                                                                              MD5

                                                                                                                              f3b25701fe362ec84616a93a45ce9998

                                                                                                                              SHA1

                                                                                                                              d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                              SHA256

                                                                                                                              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                              SHA512

                                                                                                                              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                            • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe

                                                                                                                              Filesize

                                                                                                                              5.5MB

                                                                                                                              MD5

                                                                                                                              4b333632262ce2606c39b1613f345ce5

                                                                                                                              SHA1

                                                                                                                              fda30b2198ab865e5780c86415333df8d83b50fd

                                                                                                                              SHA256

                                                                                                                              d9bd50a3c1ef0cf2f9978862e786731e8be1d97d50540d85b58f92614fa84cda

                                                                                                                              SHA512

                                                                                                                              7c742f50846036b94b2844c70f8c350344685674db1a8b253af9000ab7b9b78abe7049e9c3d9b28d9d98ae6ba243f6a4377ac2c873d9cf8ff923dc61ea734e72

                                                                                                                            • C:\Users\Admin\Downloads\SolaraB.zip

                                                                                                                              Filesize

                                                                                                                              5KB

                                                                                                                              MD5

                                                                                                                              4ec8143b6dbe27870cf8333711ff5096

                                                                                                                              SHA1

                                                                                                                              693d467ebec348469011ffef1bd370b113653147

                                                                                                                              SHA256

                                                                                                                              2510be907ec476e8375ac7b5431536ae9a32bf99fe77ab695a5100852b111b96

                                                                                                                              SHA512

                                                                                                                              b513d2b9c63d999ccf459cea625bfdc481e44f0f3222996182a0d0d89fdb97ed754b927c7a429e43b96f13d2fc73e2860edca78b162a41101ae97e1a0f4e054e

                                                                                                                            • C:\Users\Admin\Downloads\SolaraB2.zip

                                                                                                                              Filesize

                                                                                                                              278KB

                                                                                                                              MD5

                                                                                                                              ea418b261e24a56105a6d328b60e9cc7

                                                                                                                              SHA1

                                                                                                                              4f89568a40fff23b381eb1009a764cc7eaf6580c

                                                                                                                              SHA256

                                                                                                                              da9098d4713d46c44b95758bdf17e3d2fa1633b3130c7be47b7111132dc051ff

                                                                                                                              SHA512

                                                                                                                              95a04802ae713e00940b6ddb55bc75ea7d3450cf31b5fb9d55f0b44aa3629bbf2695d979e1cdef244b4df987db89475cb7185f648cdaffbaa8189e3187dcc8de

                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 659234.crdownload

                                                                                                                              Filesize

                                                                                                                              10.1MB

                                                                                                                              MD5

                                                                                                                              2c752edef5b0aa0962a3e01c4c82a2fa

                                                                                                                              SHA1

                                                                                                                              9c3afd1c63f2b0dbdc2dc487709471222d2cb81e

                                                                                                                              SHA256

                                                                                                                              891846bf656253ca1cdd28584a28681e9604e2a03d74cd6b99313e3bff11daf8

                                                                                                                              SHA512

                                                                                                                              04d25fe7d40c8c320ffc545a038ad6ea458df6a8a552b0e0393b369a03b9bf273c72f30169bd54e8eb10757c04bdddf3859c601c1eb9e1a12fe4d15658906dfe

                                                                                                                            • C:\Windows\Installer\MSI21DD.tmp

                                                                                                                              Filesize

                                                                                                                              122KB

                                                                                                                              MD5

                                                                                                                              9fe9b0ecaea0324ad99036a91db03ebb

                                                                                                                              SHA1

                                                                                                                              144068c64ec06fc08eadfcca0a014a44b95bb908

                                                                                                                              SHA256

                                                                                                                              e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                                                                                                              SHA512

                                                                                                                              906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                                                                                                            • C:\Windows\Installer\MSIF990.tmp

                                                                                                                              Filesize

                                                                                                                              211KB

                                                                                                                              MD5

                                                                                                                              a3ae5d86ecf38db9427359ea37a5f646

                                                                                                                              SHA1

                                                                                                                              eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                                                                                              SHA256

                                                                                                                              c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                                                                                              SHA512

                                                                                                                              96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                                                                                            • C:\Windows\Installer\e66e77d.msi

                                                                                                                              Filesize

                                                                                                                              30.1MB

                                                                                                                              MD5

                                                                                                                              0e4e9aa41d24221b29b19ba96c1a64d0

                                                                                                                              SHA1

                                                                                                                              231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                                                                                                              SHA256

                                                                                                                              5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                                                                                                              SHA512

                                                                                                                              e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                                                                                                            • C:\Windows\Temp\{5A769F98-22B5-4FC8-BE68-2FF92552525F}\.ba\logo.png

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              d6bd210f227442b3362493d046cea233

                                                                                                                              SHA1

                                                                                                                              ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                                                                                              SHA256

                                                                                                                              335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                                                                                              SHA512

                                                                                                                              464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                                                                                            • memory/1184-8975-0x00000000059A0000-0x0000000005F44000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              5.6MB

                                                                                                                            • memory/1184-11462-0x0000000006700000-0x0000000006722000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                            • memory/1184-11463-0x0000000006C30000-0x0000000006F84000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              3.3MB

                                                                                                                            • memory/1184-8974-0x0000000000A60000-0x0000000000B2E000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              824KB

                                                                                                                            • memory/1808-6047-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1808-5634-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1808-8828-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1206-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1280-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1284-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1295-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1297-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1620-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1242-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1649-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1229-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1230-0x00007FFC85270000-0x00007FFC85294000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              144KB

                                                                                                                            • memory/1856-1225-0x0000029A79E60000-0x0000029A79E98000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              224KB

                                                                                                                            • memory/1856-1226-0x0000029A79E30000-0x0000029A79E3E000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              56KB

                                                                                                                            • memory/1856-1224-0x0000029A79C80000-0x0000029A79C88000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/1856-1669-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1713-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1733-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1208-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1207-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1282-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1205-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1735-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1737-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1748-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1253-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1752-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1194-0x0000029A79BF0000-0x0000029A79C6E000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              504KB

                                                                                                                            • memory/1856-3325-0x00007FFC85270000-0x00007FFC85294000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              144KB

                                                                                                                            • memory/1856-1192-0x0000029A79000000-0x0000029A7900E000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              56KB

                                                                                                                            • memory/1856-3310-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1190-0x0000029A792E0000-0x0000029A79302000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                            • memory/1856-1189-0x0000029A790E0000-0x0000029A79192000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              712KB

                                                                                                                            • memory/1856-1278-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1187-0x0000029A79020000-0x0000029A790DA000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              744KB

                                                                                                                            • memory/1856-1186-0x0000029A793B0000-0x0000029A798EC000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              5.2MB

                                                                                                                            • memory/1856-1256-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1267-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/1856-1184-0x0000029A768B0000-0x0000029A768CA000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              104KB

                                                                                                                            • memory/5068-770-0x00000000060C0000-0x00000000060D2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              72KB

                                                                                                                            • memory/5068-768-0x0000000002F60000-0x0000000002F6A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              40KB

                                                                                                                            • memory/5068-767-0x0000000000D30000-0x0000000000D3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              40KB

                                                                                                                            • memory/5748-11659-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/5748-11466-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              11.3MB

                                                                                                                            • memory/6180-5376-0x0000000000930000-0x0000000000965000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              212KB

                                                                                                                            • memory/6180-5377-0x00000000749C0000-0x0000000074BD0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              2.1MB

                                                                                                                            • memory/6180-5382-0x00000000749C0000-0x0000000074BD0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              2.1MB