Analysis

  • max time kernel
    1044s
  • max time network
    966s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26/07/2024, 18:21

General

  • Target

    https://cdn.discordapp.com/attachments/1259500801500647436/1266459430363332691/Solara_roblox.zip?ex=66a539c1&is=66a3e841&hm=ceb3ca5a0b978f28affc4860d010feadb350360e4dc0f103d72e0777964c0b49&

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 42 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Checks system information in the registry 2 TTPs 22 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • GoLang User-Agent 3 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 45 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:1064
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:224
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1728
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1259500801500647436/1266459430363332691/Solara_roblox.zip?ex=66a539c1&is=66a3e841&hm=ceb3ca5a0b978f28affc4860d010feadb350360e4dc0f103d72e0777964c0b49&
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4296
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf9e13cb8,0x7ffaf9e13cc8,0x7ffaf9e13cd8
        2⤵
          PID:2476
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1824 /prefetch:2
          2⤵
            PID:3988
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2884
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2712 /prefetch:8
            2⤵
              PID:2916
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
              2⤵
                PID:4852
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                2⤵
                  PID:2372
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4568 /prefetch:1
                  2⤵
                    PID:1096
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 /prefetch:8
                    2⤵
                    • NTFS ADS
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1776
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5784 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:124
                  • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5828 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5116
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3984 /prefetch:1
                    2⤵
                      PID:452
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4032 /prefetch:1
                      2⤵
                        PID:5048
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:1
                        2⤵
                          PID:3764
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:1
                          2⤵
                            PID:752
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1716 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5244
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3820 /prefetch:1
                            2⤵
                              PID:1668
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:1
                              2⤵
                                PID:4792
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5492 /prefetch:8
                                2⤵
                                  PID:1836
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3452 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3196
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4668 /prefetch:1
                                  2⤵
                                    PID:1764
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:1
                                    2⤵
                                      PID:1904
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3656 /prefetch:8
                                      2⤵
                                        PID:4192
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:1
                                        2⤵
                                          PID:4644
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:1
                                          2⤵
                                            PID:4284
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6432 /prefetch:1
                                            2⤵
                                              PID:4004
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6504 /prefetch:1
                                              2⤵
                                                PID:5628
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6764 /prefetch:1
                                                2⤵
                                                  PID:3100
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1732 /prefetch:8
                                                  2⤵
                                                    PID:4400
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6608 /prefetch:1
                                                    2⤵
                                                      PID:5592
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:1
                                                      2⤵
                                                        PID:2836
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                                                        2⤵
                                                          PID:2368
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6560 /prefetch:1
                                                          2⤵
                                                            PID:5696
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,8724022239536598946,6218447537855505414,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6580 /prefetch:1
                                                            2⤵
                                                              PID:3196
                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                            1⤵
                                                              PID:4276
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:4124
                                                              • C:\Windows\System32\rundll32.exe
                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                1⤵
                                                                  PID:5088
                                                                • C:\Users\Admin\Downloads\Solara_roblox\setup.exe
                                                                  "C:\Users\Admin\Downloads\Solara_roblox\setup.exe"
                                                                  1⤵
                                                                  • Loads dropped DLL
                                                                  • Maps connected drives based on registry
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:1920
                                                                  • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:4032
                                                                    • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\MicrosoftEdgeUpdate.exe
                                                                      "C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\MicrosoftEdgeUpdate.exe" /installsource taggedmi /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                                      3⤵
                                                                      • Event Triggered Execution: Image File Execution Options Injection
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Checks system information in the registry
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1792
                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Modifies registry class
                                                                        PID:3744
                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Modifies registry class
                                                                        PID:4172
                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.193.5\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.193.5\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Modifies registry class
                                                                          PID:240
                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.193.5\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.193.5\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Modifies registry class
                                                                          PID:3116
                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.193.5\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.193.5\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Modifies registry class
                                                                          PID:3700
                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTMuNSIgc2hlbGxfdmVyc2lvbj0iMS4zLjE5My41IiBpc21hY2hpbmU9IjEiIHNlc3Npb25pZD0ie0Y2Q0QwNjAwLTU4QUItNDE1MS05MjU0LUEzREZDMDk5NzBDNH0iIHVzZXJpZD0iezJCQTgwNEQyLTBEMTYtNDREMy05RjIwLTA3NTc3ODVCOUMzOX0iIGluc3RhbGxzb3VyY2U9InRhZ2dlZG1pIiByZXF1ZXN0aWQ9InswMzdBNTMyQi1DQTFFLTQ5MkYtQkZGNC1GRDhFODUwNjU3REJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0My41NyIgbmV4dHZlcnNpb249IjEuMy4xOTMuNSIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTIzMzQzODcxMSIgaW5zdGFsbF90aW1lX21zPSI4NzYiLz48L2FwcD48L3JlcXVlc3Q-
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks system information in the registry
                                                                        • System Location Discovery: System Language Discovery
                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                        PID:1884
                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource taggedmi /sessionid "{F6CD0600-58AB-4151-9254-A3DFC09970C4}"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:224
                                                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=setup.exe --user-data-dir="C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-features=msSmartScreenProtection --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=1920.3096.11565051645759631609
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks system information in the registry
                                                                    • Drops file in Windows directory
                                                                    • Enumerates system info in registry
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                    • System policy modification
                                                                    PID:4756
                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.73 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=127.0.2651.74 --initial-client-data=0x17c,0x180,0x184,0x158,0x18c,0x7ffae575d198,0x7ffae575d1a4,0x7ffae575d1b0
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:1552
                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView" --webview-exe-name=setup.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1820,i,2854684959784834893,846877819060846245,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=1816 /prefetch:2
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:1624
                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView" --webview-exe-name=setup.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=1868,i,2854684959784834893,846877819060846245,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=2060 /prefetch:11
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:2484
                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView" --webview-exe-name=setup.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2256,i,2854684959784834893,846877819060846245,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=2272 /prefetch:13
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:1244
                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView" --webview-exe-name=setup.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3460,i,2854684959784834893,846877819060846245,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=3484 /prefetch:1
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:5220
                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                    wmic path win32_VideoController get name
                                                                    2⤵
                                                                    • Detects videocard installed
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5600
                                                                  • C:\Windows\system32\tasklist.exe
                                                                    tasklist
                                                                    2⤵
                                                                    • Enumerates processes with tasklist
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5708
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath \"C:\ProgramData\";" powershell -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\Downloads\Solara_roblox\setup.exe\""
                                                                    2⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:6028
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:\Users\Admin\Downloads\Solara_roblox\setup.exe
                                                                      3⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4300
                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                    wmic csproduct get uuid
                                                                    2⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1856
                                                                  • C:\ProgramData\driver1.exe
                                                                    C:\ProgramData\driver1.exe
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:5516
                                                                    • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                      C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                      3⤵
                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:1844
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1844 -s 520
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:5648
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1844 -s 528
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:2616
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /create /tn WinDriver /tr C:\ProgramData\Microsoft\WinDriver.exe /sc onstart /ru SYSTEM
                                                                    2⤵
                                                                    • Scheduled Task/Job: Scheduled Task
                                                                    PID:5780
                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks system information in the registry
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:4876
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMjIwMDAuNDkzIiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O2hWZkRqTWRGRzZGZ0tzME56NmVtcllDU2c2VFF2RFBvbW9sUmF5UVhCSzQ9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTA2IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxNyIgaW5zdGFsbGRhdGV0aW1lPSIxNzIwNTQ1MTA2IiBvb2JlX2luc3RhbGxfdGltZT0iMTMzNjUwMTc3Nzc5MTYyODA0Ij48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjExNDMyNSIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTI0MDAwMTM4MiIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks system information in the registry
                                                                    • System Location Discovery: System Language Discovery
                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                    PID:2376
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4370B57A-96C5-4DD1-B5BE-9A2003585FC6}\MicrosoftEdge_X64_127.0.2651.74.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4370B57A-96C5-4DD1-B5BE-9A2003585FC6}\MicrosoftEdge_X64_127.0.2651.74.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:3352
                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4370B57A-96C5-4DD1-B5BE-9A2003585FC6}\EDGEMITMP_2AA28.tmp\setup.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4370B57A-96C5-4DD1-B5BE-9A2003585FC6}\EDGEMITMP_2AA28.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4370B57A-96C5-4DD1-B5BE-9A2003585FC6}\MicrosoftEdge_X64_127.0.2651.74.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      • Drops file in Windows directory
                                                                      PID:1400
                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4370B57A-96C5-4DD1-B5BE-9A2003585FC6}\EDGEMITMP_2AA28.tmp\setup.exe
                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4370B57A-96C5-4DD1-B5BE-9A2003585FC6}\EDGEMITMP_2AA28.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.73 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4370B57A-96C5-4DD1-B5BE-9A2003585FC6}\EDGEMITMP_2AA28.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.74 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff6c80db7d0,0x7ff6c80db7dc,0x7ff6c80db7e8
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Windows directory
                                                                        PID:1352
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTMuNSIgc2hlbGxfdmVyc2lvbj0iMS4zLjE5My41IiBpc21hY2hpbmU9IjEiIHNlc3Npb25pZD0ie0Y2Q0QwNjAwLTU4QUItNDE1MS05MjU0LUEzREZDMDk5NzBDNH0iIHVzZXJpZD0iezJCQTgwNEQyLTBEMTYtNDREMy05RjIwLTA3NTc3ODVCOUMzOX0iIGluc3RhbGxzb3VyY2U9InRhZ2dlZG1pIiByZXF1ZXN0aWQ9InswNjJDOTc5MC1DMzg1LTQ4RDQtOTA5RS1FQTRGRDNGOEE3QTJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMjcuMC4yNjUxLjc0IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MjU0ODQ0ODQzIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-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
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks system information in the registry
                                                                    • System Location Discovery: System Language Discovery
                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                    PID:2192
                                                                • C:\Users\Admin\Downloads\Solara_roblox\setup.exe
                                                                  "C:\Users\Admin\Downloads\Solara_roblox\setup.exe"
                                                                  1⤵
                                                                  • Loads dropped DLL
                                                                  • Maps connected drives based on registry
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:5424
                                                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=setup.exe --user-data-dir="C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-features=msSmartScreenProtection --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=5424.5692.12594704237629764098
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks system information in the registry
                                                                    • Drops file in Windows directory
                                                                    • Enumerates system info in registry
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                    • System policy modification
                                                                    PID:5636
                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.73 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=127.0.2651.74 --initial-client-data=0x164,0x168,0x16c,0x140,0x19c,0x7ffae575d198,0x7ffae575d1a4,0x7ffae575d1b0
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:5616
                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView" --webview-exe-name=setup.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1728,i,15765221199758622410,2740068630215533435,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=1748 /prefetch:2
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:5712
                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView" --webview-exe-name=setup.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=1896,i,15765221199758622410,2740068630215533435,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=2064 /prefetch:11
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:5708
                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView" --webview-exe-name=setup.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=1952,i,15765221199758622410,2740068630215533435,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=2176 /prefetch:13
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:5528
                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.74\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView" --webview-exe-name=setup.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3372,i,15765221199758622410,2740068630215533435,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=3580 /prefetch:1
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:2936
                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                    wmic path win32_VideoController get name
                                                                    2⤵
                                                                    • Detects videocard installed
                                                                    PID:5460
                                                                  • C:\Windows\system32\tasklist.exe
                                                                    tasklist
                                                                    2⤵
                                                                    • Enumerates processes with tasklist
                                                                    PID:4984
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath \"C:\ProgramData\";" powershell -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\Downloads\Solara_roblox\setup.exe\""
                                                                    2⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:5080
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:\Users\Admin\Downloads\Solara_roblox\setup.exe
                                                                      3⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:2484
                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                    wmic csproduct get uuid
                                                                    2⤵
                                                                      PID:4060
                                                                    • C:\ProgramData\driver1.exe
                                                                      C:\ProgramData\driver1.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:3168
                                                                      • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                        C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                        3⤵
                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:3124
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 456
                                                                          4⤵
                                                                          • Program crash
                                                                          PID:5744
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 452
                                                                          4⤵
                                                                          • Program crash
                                                                          PID:4336
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 1844 -ip 1844
                                                                    1⤵
                                                                      PID:6080
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1844 -ip 1844
                                                                      1⤵
                                                                        PID:5444
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3124 -ip 3124
                                                                        1⤵
                                                                          PID:2996
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3124 -ip 3124
                                                                          1⤵
                                                                            PID:1216
                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                            C:\Windows\system32\AUDIODG.EXE 0x00000000000004EC 0x00000000000004E8
                                                                            1⤵
                                                                              PID:5160
                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                              1⤵
                                                                                PID:5280
                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:4900
                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks system information in the registry
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:4740
                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{D0F02F06-AF7D-4C7C-9DEA-0A77FEEF2611}\BGAUpdate.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{D0F02F06-AF7D-4C7C-9DEA-0A77FEEF2611}\BGAUpdate.exe" --edgeupdate-client --system-level
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:980
                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7aFZmRGpNZEZHNkZnS3MwTno2ZW1yWUNTZzZUUXZEUG9tb2xSYXlRWEJLND0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7MUZBQjhDRkUtOTg2MC00MTVDLUE2Q0EtQUE3RDEyMDIxOTQwfSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMi4wLjAuMzQiIGxhbmc9IiIgYnJhbmQ9IkVVRkkiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4MjQyNjU2MTMzIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iODI0MjY4ODg4NyIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIwIiBlcnJvcmNvZGU9Ii0yMTQ3MDIzODM4IiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5NzE4NTI3NTA4IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJkbyIgdXJsPSJodHRwOi8vbXNlZGdlLmIudGx1LmRsLmRlbGl2ZXJ5Lm1wLm1pY3Jvc29mdC5jb20vZmlsZXN0cmVhbWluZ3NlcnZpY2UvZmlsZXMvNWYxOTU2MTItMzg0YS00OGVhLTg0MDgtYjRlZGU5ZGM1NmJiP1AxPTE3MjI2MjMyNTcmYW1wO1AyPTQwNCZhbXA7UDM9MiZhbXA7UDQ9VldBRTZlaXUzeiUyYjNUJTJicHBST3BiWE5GSXYlMmJxMkFlYm1NRnI4TlhDZ2ZmZExSdk1lSEtTaHBhTjl6ZUc2MXVIeWdBZGhzRGdwcENlUnZxVzNRNmUxeUElM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIwIiB0b3RhbD0iMCIgZG93bmxvYWRfdGltZV9tcz0iOSIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijk3MTg1ODk5ODgiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGRvd25sb2FkZXI9ImJpdHMiIHVybD0iaHR0cDovL21zZWRnZS5iLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzVmMTk1NjEyLTM4NGEtNDhlYS04NDA4LWI0ZWRlOWRjNTZiYj9QMT0xNzIyNjIzMjU3JmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PVZXQUU2ZWl1M3olMmIzVCUyYnBwUk9wYlhORkl2JTJicTJBZWJtTUZyOE5YQ2dmZmRMUnZNZUhLU2hwYU45emVHNjF1SHlnQWRoc0RncHBDZVJ2cVczUTZlMXlBJTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMTgwNDQ0NDgiIHRvdGFsPSIxODA0NDQ0OCIgZG93bmxvYWRfdGltZV9tcz0iMTQyOTQ3Ii8-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
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks system information in the registry
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                  PID:5656
                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks system information in the registry
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Modifies data under HKEY_USERS
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:2352
                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AE8F69A4-FFA1-4FD5-99DD-C352580B3F29}\MicrosoftEdge_X64_126.0.2592.113.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AE8F69A4-FFA1-4FD5-99DD-C352580B3F29}\MicrosoftEdge_X64_126.0.2592.113.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3860
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AE8F69A4-FFA1-4FD5-99DD-C352580B3F29}\EDGEMITMP_15A74.tmp\setup.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AE8F69A4-FFA1-4FD5-99DD-C352580B3F29}\EDGEMITMP_15A74.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AE8F69A4-FFA1-4FD5-99DD-C352580B3F29}\MicrosoftEdge_X64_126.0.2592.113.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                    3⤵
                                                                                    • Boot or Logon Autostart Execution: Active Setup
                                                                                    • Executes dropped EXE
                                                                                    • Installs/modifies Browser Helper Object
                                                                                    • Drops file in Program Files directory
                                                                                    • Drops file in Windows directory
                                                                                    • Modifies Internet Explorer settings
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • System policy modification
                                                                                    PID:3224
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AE8F69A4-FFA1-4FD5-99DD-C352580B3F29}\EDGEMITMP_15A74.tmp\setup.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AE8F69A4-FFA1-4FD5-99DD-C352580B3F29}\EDGEMITMP_15A74.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.183 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AE8F69A4-FFA1-4FD5-99DD-C352580B3F29}\EDGEMITMP_15A74.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.113 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff7a493aa40,0x7ff7a493aa4c,0x7ff7a493aa58
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      PID:2364
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AE8F69A4-FFA1-4FD5-99DD-C352580B3F29}\EDGEMITMP_15A74.tmp\setup.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AE8F69A4-FFA1-4FD5-99DD-C352580B3F29}\EDGEMITMP_15A74.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in System32 directory
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:3764
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AE8F69A4-FFA1-4FD5-99DD-C352580B3F29}\EDGEMITMP_15A74.tmp\setup.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AE8F69A4-FFA1-4FD5-99DD-C352580B3F29}\EDGEMITMP_15A74.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.183 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AE8F69A4-FFA1-4FD5-99DD-C352580B3F29}\EDGEMITMP_15A74.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.113 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff7a493aa40,0x7ff7a493aa4c,0x7ff7a493aa58
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Windows directory
                                                                                        PID:1140
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.113\Installer\setup.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.113\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      PID:5632
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.113\Installer\setup.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.113\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.183 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.113\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.113 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff6ea2faa40,0x7ff6ea2faa4c,0x7ff6ea2faa58
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Windows directory
                                                                                        PID:2376
                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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-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-PHBpbmcgYWN0aXZlPSIxIiBhPSItMSIgcj0iLTEiIGFkPSItMSIgcmQ9Ii0xIiBwaW5nX2ZyZXNobmVzcz0ie0JFOEI4Q0RCLTdCNDctNDkxOS05NjBELTRGQzQ4M0IzNENFRn0iLz48L2FwcD48L3JlcXVlc3Q-
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks system information in the registry
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                  PID:2244

                                                                              Network

                                                                              MITRE ATT&CK Enterprise v15

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Program Files (x86)\Microsoft\EdgeCore\126.0.2592.113\Installer\setup.exe

                                                                                Filesize

                                                                                6.5MB

                                                                                MD5

                                                                                4dda37fd043902a07a4d46dd8b5bc4aa

                                                                                SHA1

                                                                                aeecafae4cca3b4a1e592d93b045de19d09a328e

                                                                                SHA256

                                                                                806500bb5e7a3e4a2a84d4d08e97d1872dc7ee8f8c255e3c6c2d39437c9779ac

                                                                                SHA512

                                                                                903280cf47888fcd491b5aa70ffc4de60458fe8fce6e164a02118308cbd36ef0d2e6ecd418d19242d605f9c516598fe723908e28baf702c4c65a284fabc60111

                                                                              • C:\Program Files (x86)\Microsoft\EdgeCore\127.0.2651.74\Installer\setup.exe

                                                                                Filesize

                                                                                6.6MB

                                                                                MD5

                                                                                afb23e25f9dc571a1601a3942e136bef

                                                                                SHA1

                                                                                ae270fd05a86e0bdc2af5b48708b4dbb9371bfd4

                                                                                SHA256

                                                                                29f302b439f266a8d6c747434c232f6b98aa6e407fba5cef1f41724a0878e7e8

                                                                                SHA512

                                                                                571a0a350374f54310e4b39bbde49ae2089ff2c942df8c7adcbcb674d27a7422c156b4a8f474ac8ff257a593e060776b55cd3dfa8fb637bfebaaa7941862dacb

                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{1FAB8CFE-9860-415C-A6CA-AA7D12021940}\2.0.0.34\BGAUpdate.exe

                                                                                Filesize

                                                                                17.2MB

                                                                                MD5

                                                                                3f208f4e0dacb8661d7659d2a030f36e

                                                                                SHA1

                                                                                07fe69fd12637b63f6ae44e60fdf80e5e3e933ff

                                                                                SHA256

                                                                                d3c12e642d4b032e2592c2ba6e0ed703a7e43fb424b7c3ab5b2e51b53d1d433b

                                                                                SHA512

                                                                                6c8fce43d04dd7e7f5c8bf275ba01e24a76531e89cc02f4b2f23ab2086f7cf70f485c4240c5ea41bf61cb7ceee471df7e7bdc1b17dfdd54c22e4b02ff4e14740

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\EdgeUpdate.dat

                                                                                Filesize

                                                                                12KB

                                                                                MD5

                                                                                369bbc37cff290adb8963dc5e518b9b8

                                                                                SHA1

                                                                                de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                                                SHA256

                                                                                3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                                                SHA512

                                                                                4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\MicrosoftEdgeComRegisterShellARM64.exe

                                                                                Filesize

                                                                                181KB

                                                                                MD5

                                                                                5679308b2e276bd371798ac8d579b1f9

                                                                                SHA1

                                                                                eb01158489726d54ff605a884d77931df40098e4

                                                                                SHA256

                                                                                c9aef2d24f1c77a366b327b869e4103ed8276ea83b2b40942718cc134a1e122f

                                                                                SHA512

                                                                                9eb5ef48b47444909b10bf7d96d55c47c02814524df6a479e448e9ff50b9a462ac03c99f57258d0ed8fe3665fb286dde0d9be5a47019fb4d9c68da2b2589e898

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\MicrosoftEdgeUpdate.exe

                                                                                Filesize

                                                                                200KB

                                                                                MD5

                                                                                090901ebefc233cc46d016af98be6d53

                                                                                SHA1

                                                                                3c78e621f9921642dbbd0502b56538d4b037d0cd

                                                                                SHA256

                                                                                7864bb95eb14e0ae1c249759cb44ad746e448007563b7430911755cf17ea5a77

                                                                                SHA512

                                                                                5e415dc06689f65155a7ea13c013088808a65afff12fef664178b2ea37e48b4736261564d72e02b898ced58bfb5b3a1fcdd2c7136c0d841868ec7f4f1c32e883

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe

                                                                                Filesize

                                                                                214KB

                                                                                MD5

                                                                                8428e306e866fe7972f05b6be814c1cf

                                                                                SHA1

                                                                                84ea90405d8d797a6deba68fd6a8efae5a461ce1

                                                                                SHA256

                                                                                855e2f2fab4968261704cab9bae294fb7ec8b9c26e4d1708e29e26c454c7b0af

                                                                                SHA512

                                                                                bd40fc5fb4eeca9e1671d0a99a7ccd1d1ab3f84abf62e996827a60e471adecf655b5ed146cdaefcb82d29c563e4eeba7c1b2da243218cbca55009064dcad1f21

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\MicrosoftEdgeUpdateCore.exe

                                                                                Filesize

                                                                                260KB

                                                                                MD5

                                                                                64f7ff56af334d91a50068271bed5043

                                                                                SHA1

                                                                                108209fde87705b03d56759fd41486d22a3e24df

                                                                                SHA256

                                                                                a98505367c850b6ef6d2df68d24d83643767a6fab8f0dd22cc60509b3363ce51

                                                                                SHA512

                                                                                b70c1d2a26f59e94b31beb3151f69d7eb9de8841399b618730d94263cc5402f391cd5cfc6621c8666e5e073e6f8c340d6fd3511f1cb1cbbf6ee75312598f56d7

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\NOTICE.TXT

                                                                                Filesize

                                                                                4KB

                                                                                MD5

                                                                                6dd5bf0743f2366a0bdd37e302783bcd

                                                                                SHA1

                                                                                e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                                                SHA256

                                                                                91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                                                SHA512

                                                                                f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdate.dll

                                                                                Filesize

                                                                                2.1MB

                                                                                MD5

                                                                                d1175f877ab160902113b3a2250d0d78

                                                                                SHA1

                                                                                7fc668cd9ed31d093f7c88dc4803ce3f3f833796

                                                                                SHA256

                                                                                5ccf3eedf6f1f57d386cef188f070c72583d9a96ff674ce91e8776ced8e989b5

                                                                                SHA512

                                                                                ba1fa4f61c3ed3766e6bd0ae95e36d7505774c463ff81b989e64acaf878cfd59fa41109c696ed16a122e68edc2e0c9f96afd9cfbe92bd7351583719b028c1604

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_af.dll

                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                3cd709bc031a8d68c10aaa086406a385

                                                                                SHA1

                                                                                673fbf3172ec1cee21688423ad49ec3848639d02

                                                                                SHA256

                                                                                54dc23402365407bff46318ac0c8cb60c165988f4159a654b5d6013e289f888e

                                                                                SHA512

                                                                                04e51aeed7c535616f1db7f92841bcda2bc22f85eb06a7ffc5b626f9f69be0219a042e8ae4a486a2f753b7f65901a082b81f5ba72113d9df9ef123b32367d7d6

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_am.dll

                                                                                Filesize

                                                                                24KB

                                                                                MD5

                                                                                15abb596e500038ffdf8a1d7d853d979

                                                                                SHA1

                                                                                6f8239859ff806c6ad682639ff43cedb6799e6a6

                                                                                SHA256

                                                                                19509364513e1849ddc46824c8b3bbc354bfc4b540158e28e18abb10b8537dda

                                                                                SHA512

                                                                                c4642146979700898ad3adeb0160c8e9d7bb56c1e224a778d400764750c9d9cbd7c4ee52bec0853cc0e577884515bd40a1b0fd643cc0b66b56d472e0bbb1c23e

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_ar.dll

                                                                                Filesize

                                                                                26KB

                                                                                MD5

                                                                                61c48f913b2502e56168cdf475d4766a

                                                                                SHA1

                                                                                2bf4c5ffbfa6d5c5eaf84de074f3ad7555b56d5d

                                                                                SHA256

                                                                                8fd703a50d9cb19e9249cf4a4409da71104c6a16475b9725306cd13c260cefd1

                                                                                SHA512

                                                                                d8ba17df865bff6e2785986d9a8310ec7b0e530e389bf7baa719e95b7effa84b58c7102d5f9711fbaebdd2bbcb3cd66760f9eeed92c1aeef06b85d3724028d2f

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_as.dll

                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                2ba6aaea03cf5f98f63a400a9ca127ab

                                                                                SHA1

                                                                                807c98ab6fe2f45fa43a8817f0adf8abeec75641

                                                                                SHA256

                                                                                509cb950d7f5d8f99adff84e6e381001f14571529571419fd5452b48e24c7291

                                                                                SHA512

                                                                                d4b91512b586dbc1cd0c63aaa7bf82900ba80de2b3e265b0200f0a4e2bf0c0a3916675fb72f9bc0b4eaa5d9cc07ade94c8210ad2156fea6d3d2416a5cbf98c24

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_az.dll

                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                d624c5abfca9e775c6d27b636ca460c4

                                                                                SHA1

                                                                                8726c57cf5887367c8aa32a1de5298521d5fe273

                                                                                SHA256

                                                                                7023866e9644a1edb50f0f388bc3f2aeaab561822e6b7d75ec5c66b151f126c0

                                                                                SHA512

                                                                                92d0d5605336c329359f7c4aa7eeaf972f21877ac61f377e7a2f3c6d66f5d6882be649b765e4122043212381034b4131d44ae996dfc1df4a2e248babcb076c30

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_bg.dll

                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                6ff52c5cdc434e4513c4d4b8ec23e02d

                                                                                SHA1

                                                                                56b7b73e3cf2cf13fa509593f7c5aebb73639b83

                                                                                SHA256

                                                                                414269530f9ecb045e2049266ee0b58df99ac37de75e0e127899eb3218371555

                                                                                SHA512

                                                                                adc3b5593a69dcd0a894ed6bc1160fdbb0d0e9e96e83ca4430ef28e9115d6023f54f3e3fac3cba1ff4497e486991dc4e7e40c7b75ce7796a5044f1ccc5411371

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_bn-IN.dll

                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                c52c76a02dbfbadd6d409fcc9df8dd16

                                                                                SHA1

                                                                                d406010ac12ed41e6cdc75eaa2daa231a1d6df6a

                                                                                SHA256

                                                                                91843e7eb2f1a9e14f51f2b552d8390cf7846b4406b97ca98b105beb40fc461a

                                                                                SHA512

                                                                                28b24bbe03f79a7e4ad51e0e15a664cd783b527255ff0952d43086071e494e7e45ae50d8c378f69abb22942eda2e8dcf8421e2922dcff9ff9cb851745750d2ee

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_bn.dll

                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                eea17b09a2a3420ee57db365d5a7afae

                                                                                SHA1

                                                                                dc43580f87f67a28c6fa0b056f41c2c0c98a054e

                                                                                SHA256

                                                                                b86d6df0b608cbab18ea53c31a9a17c09c86e90e8592f3269af0517c9756c07d

                                                                                SHA512

                                                                                53a199b1bd82ddde65fd6c9bb007867bfa3b2c39e07817a7aff39b7596f00a76bc5dc23687c7fb41b75b00b30ddfdb38a76c740c38bfe41dc21e1fa2d698469f

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_bs.dll

                                                                                Filesize

                                                                                28KB

                                                                                MD5

                                                                                1a3815be8fc2a375042e271da63aaa8d

                                                                                SHA1

                                                                                a831ce72e5fe3c9477dee3defc1e8f1d3a11aaa1

                                                                                SHA256

                                                                                e753e2315e26bc7b8334077846dc91a85fd89f1e483b305af8aaac5b596585db

                                                                                SHA512

                                                                                9642fdc3cb49c6d0e4b1c4e1d636007234b126f48da1fe77f586cb8f9403bdc786b54d4bcdbc6175214b7d06a1879f2c809d3fb7e1b920ab36b29a12afe92fb4

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_ca-Es-VALENCIA.dll

                                                                                Filesize

                                                                                30KB

                                                                                MD5

                                                                                253afd1816718afa7fd3af5b7ecf430d

                                                                                SHA1

                                                                                36e9d69eb57331a676b0cb71492ab35486b68d95

                                                                                SHA256

                                                                                53325e46247a616a84442abbc914b8fa08b67800ab55d5625e43a58b19d44767

                                                                                SHA512

                                                                                649b292b80dde95c195b968b51dd168f6f5513b179a35832b5e759795f04e6e6f326a34f6f7db37d12b8c322ccae197455565491c2484b8237c82e1bb2e77ad6

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_ca.dll

                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                7653243e1a6fbb6c643dbc5b32701c74

                                                                                SHA1

                                                                                fc537eccc1da0775d145b21db9474ef2996e383d

                                                                                SHA256

                                                                                9df1383dfa81c5064acd9130555dbaf2e7413b6e2bc72b1d2340a6013387061c

                                                                                SHA512

                                                                                d7834c02a3891afbba040c943ed4255041a6c241d76ac138ad0c04baf589aaa355067395c606e910ef6b91d64042bf9f5c39bd01320d9eaf4ef850a24c17d1d8

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_cs.dll

                                                                                Filesize

                                                                                28KB

                                                                                MD5

                                                                                a2c7099965d93899ff0373786c8aad20

                                                                                SHA1

                                                                                cfb9420e99cc61fb859ccb5d6da9c03332777591

                                                                                SHA256

                                                                                1343867f317fe3fc5a2328d427737d41964188aba50a9739fd0ec98319fec192

                                                                                SHA512

                                                                                d2d1cd41bc425a1aa4c491d65ba9c4ced9dcb600f1d60af76151216f8eda310049002e5ca360d1df8f59d6334ad87b950c67a20a6d1c7f8a2ea322c9980b6a8f

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_cy.dll

                                                                                Filesize

                                                                                28KB

                                                                                MD5

                                                                                8fc86afdc203086ba9be1286e597881c

                                                                                SHA1

                                                                                6515d925fbfb655465061d8ee9d8914cc4f50f63

                                                                                SHA256

                                                                                e8dfc22e5a028ad5d423634bf4ed96b90841fda6ff69c35469509f9a988a3269

                                                                                SHA512

                                                                                cbfcdea1b4cb5f404553ada87de1240a3746306563f5f200582a21be656b43c0a0e5dcf25cd5ac49bbbe72abcf8147e62aa8a5e0a810bd6fbc7a1eab3e6029eb

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_da.dll

                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                414adfaec51543500e86dec02ee0f88c

                                                                                SHA1

                                                                                0ad5efb3e8b6213a11e71187023193fafc4c3c26

                                                                                SHA256

                                                                                32684d2337a351ba37411962710983538341012e6526a9129161507aea0a72bd

                                                                                SHA512

                                                                                fddc2123237a9357667bbe6b91f93b5a9ba276533b9c16d98adfa01045fca375a7aef5cf83e175c55382a387a16062661a4797da81f39881ab379c7863e2b054

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_de.dll

                                                                                Filesize

                                                                                30KB

                                                                                MD5

                                                                                d263b293ee07e95487f63e7190fb6125

                                                                                SHA1

                                                                                48020bb9e9f49408c1ce280711aa8f7aaa600fe2

                                                                                SHA256

                                                                                c4a3198c15489ed873dde5f8a6df708cfc4a6d8722f3f1f63793863098509af3

                                                                                SHA512

                                                                                69a851e77124e55f3ee4e3fde169f647731a514dfd16a22013a0ea520b9d6eb9f2aacc9c48a2a812eb8285f46db1a27d196c409587f4549f4e122fdb59ffe1b6

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_el.dll

                                                                                Filesize

                                                                                31KB

                                                                                MD5

                                                                                8708b47ba556853c927de474534da5d4

                                                                                SHA1

                                                                                a60c932bef60bef01e7015d889e325524666aeff

                                                                                SHA256

                                                                                720074fb92fc405dc7a5305e802e2ecb7d948de58c814b0ebb2c02a0052a6894

                                                                                SHA512

                                                                                58d7f419b26a95c986009af9e235fbaca67bf6b1883d8c586c802262fd9fbeaff56b051bf8de8e26f2e4ddeb803bbd4f87c84b1e02f5a43b6614231c59ab258a

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_en-GB.dll

                                                                                Filesize

                                                                                27KB

                                                                                MD5

                                                                                511646c2809c41bcea4431e372bc91fb

                                                                                SHA1

                                                                                5b83f1c9de6bfa6f18ccfecf3190a80af310d681

                                                                                SHA256

                                                                                719a5c47d3452e3dfda300788aafeba963c588cfea31d1fb1021f846bd6742cc

                                                                                SHA512

                                                                                0b45cadd82dd534ba9d4556498817c712bd608b645faee74034c8c48cc39c13c0a8530826690a5c5ef42eb36e3f15f3b97e75625eea8902f12c21291df4cd211

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_en.dll

                                                                                Filesize

                                                                                27KB

                                                                                MD5

                                                                                ec991a4becce773db11c6f4e640abacc

                                                                                SHA1

                                                                                298b5289e2712ab77cecfb727c9c8d47740f6fd3

                                                                                SHA256

                                                                                800fc7987f7ac32267e84122eb94d8a21b83c481c2a34b03d832d57debc2b930

                                                                                SHA512

                                                                                3e6066cb89abafe963337bbdc371b941ac21b69ceaa19f394512c84c0c06ce9d03141a146144d24172ab6e94f5900071b5b3f38c49f3a079c03bec24bd0418ec

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_es-419.dll

                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                9309baaa10c227af2773000a793a3540

                                                                                SHA1

                                                                                55032c43f7a7eafb19bca097e3de430aad3913a4

                                                                                SHA256

                                                                                a35fa7145fd3bfbc0d71cfe1bdefcb506cd02f0939dbeca83644978af8f896ac

                                                                                SHA512

                                                                                21a05fe75d6115a7a49e779c9156ec25880393b30f69fdb80dc0dbe1c3bb401790c8e62525c0e6625b141cecb970b8d650527d73d2d86afa5056177957c44c24

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_es.dll

                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                1c48f6a58fabc2b115dab7dccfae763a

                                                                                SHA1

                                                                                c60db12b55074013293dd332d2736d251beaeb8e

                                                                                SHA256

                                                                                0f6775450c40baea4e72d1eb45cff7c1daf2ac1210006bf7afcc91975467c086

                                                                                SHA512

                                                                                a84a0ffba4f389698941a497ca6e63c6c632d2eeca788bcf970ea35f1083076950b59b9baeecab7ae17d06847f4675f748cc25b904b03f679801dfb3e2755c13

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_et.dll

                                                                                Filesize

                                                                                28KB

                                                                                MD5

                                                                                d591a3987492132f6ccd7968a8176290

                                                                                SHA1

                                                                                78a79e0e3935dee509938c9a3b095ef486283793

                                                                                SHA256

                                                                                02380099a6a942004b0b0042f071108f4896884d19ec7c4cc1264200a8e0aa6f

                                                                                SHA512

                                                                                7487a0e63a17cca85a127c8880e33c30fb192fb83bd05dad67cb4a3b9ad6ba84b594194f7126acbfb22ead2c00d3bb776557a0fa012ee1b7d43d88de2c7eabb1

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_eu.dll

                                                                                Filesize

                                                                                28KB

                                                                                MD5

                                                                                67624d2a8017a9c5fbaa22c02fb6d1b4

                                                                                SHA1

                                                                                b39c26cb632d6e9cbdbe6f0490e80c11a94782e4

                                                                                SHA256

                                                                                eb0033a91d64a80aaa66bd088692a8d089169524253b6286b5604ea1aaf0bc8f

                                                                                SHA512

                                                                                f2fb8edb244d781a77c67ab85c40f0521ee80f0349ce897860542b6f32e134043afdccd50cd17e86c234000493f5c3b1b75950d1eb12e4d088b9fc7e012f06d0

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_fa.dll

                                                                                Filesize

                                                                                27KB

                                                                                MD5

                                                                                0b3cbfb6bc674960c6da5c47689e45d0

                                                                                SHA1

                                                                                f91aa435a0bb4fefa3f7568d8f7b0e2022fc95f4

                                                                                SHA256

                                                                                eca2354e58a321a78bcb21c24beefa050758c08e86218c55c12434c8ce715942

                                                                                SHA512

                                                                                3a0e819ec96ec05bf0eb7119687be1a408330703a3c888e49a19fc0bb8ee62f45b1c9a9f24d7593e0355177445e566d6cba62d0b7d437b139eb08b274d3bf13e

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_fi.dll

                                                                                Filesize

                                                                                28KB

                                                                                MD5

                                                                                73650ec3b5bf0ac418d06ff2cad961c5

                                                                                SHA1

                                                                                5580915cc24402c72c49834cd9bfbd7c845de468

                                                                                SHA256

                                                                                6817e994def058448407b6320f325f75dea6e2e561ffc747d0486a716d08384d

                                                                                SHA512

                                                                                c08b069993790440f1baed5fbfc07368e9564d9bf0c16007968569b433b0b18ae6e8184f3073d522e92b6a7b4454ac21998b8f4fe80946273710097c659e2639

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_fil.dll

                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                6f2865bdc505a8216aadea20c0a0c6a6

                                                                                SHA1

                                                                                a93b8db9aa8f2b2887ad43fa050f98584e3db06b

                                                                                SHA256

                                                                                95b158fd84806d0dadb3d9a90f7b8a78040c1ecee5ff4dd266d407848c9f3a77

                                                                                SHA512

                                                                                fc9ccad02d6c04e6d2e76b06d5cd60c486b4a2ffcca1cdc638cbeceabfeaf258c8dbcd5ea7fd3f7e2d288577c90565de7005c88638531ff24bfbaf2fba704c69

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_fr-CA.dll

                                                                                Filesize

                                                                                30KB

                                                                                MD5

                                                                                93aa56aa0165d137e497c4b77965a6b5

                                                                                SHA1

                                                                                5e1396c24c76dcf8dad5d97e57cfed7372e7b8be

                                                                                SHA256

                                                                                aaeaff8fae26262cdb2ccf1faf84bd202ff2a90d9fc95575770bc53bccee2c54

                                                                                SHA512

                                                                                adb8e9aaf493a62a930398682522b8e9411a645d85493ba4e601d6f4eebd48fba982c6df8c5d01a78cc135d03bd3aa912fb71c3c8e26d1d99feb898e0a422a42

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_fr.dll

                                                                                Filesize

                                                                                30KB

                                                                                MD5

                                                                                a4aa60f4891441bd2522d577f14164f9

                                                                                SHA1

                                                                                19f8a517c449b65967a1ae8b1b6a7f492ad0199e

                                                                                SHA256

                                                                                7768c2b03810cdb491986f349992d32717c4c14df6266d5f70fa89aeb01c5a60

                                                                                SHA512

                                                                                0a26fc4bddbcb0078f9ad0c5c9417b74f7c30c6a20e1272edbc20a3b0db29ea17dbc3c9224d2f131570444ce4fbf6f20b0b96e720d2b53c882b8735f444091c5

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_ga.dll

                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                302403f155be43251104dadaf07f1c1a

                                                                                SHA1

                                                                                2f4a21b1e7aed5792b269ebe7a81dd29c3a6182f

                                                                                SHA256

                                                                                3b6dd91cdb5cd4abedff8940c8a9e0f38cb3f8c49084ecbfcd59b788229f3230

                                                                                SHA512

                                                                                742c2bd0cd9bc7fb75ee1fea45e434fcb40aed839f2854e17267382278269dcca640b3599823b0e4d04350bef0a0450bfad627586ee49f031d1922d73bc74fd9

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_gd.dll

                                                                                Filesize

                                                                                30KB

                                                                                MD5

                                                                                47fcec572a8eea3510596c079c431412

                                                                                SHA1

                                                                                732395d8698191610bfb751e1466a868bca9b839

                                                                                SHA256

                                                                                4a8c39680f188b75691e80ab5938e34aff83639c06a9722e30555c1cb8a927c7

                                                                                SHA512

                                                                                1f18528128b6675f51a91c137e328ea06009636ef5c1970a8a4816437f445bdbf96428a3d310b04cfaf61d0a4adea7a4efd4f9bbd4dadb3f320366f39e40fc7e

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_gl.dll

                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                492d2c11ad558129c9c687641bfafb33

                                                                                SHA1

                                                                                c713926e13f062106937419975defd7e69228b35

                                                                                SHA256

                                                                                0879c36a3c750ac9bdc4d73ed0ffb23d9c67e6d486291d56d3c5bb60073677c4

                                                                                SHA512

                                                                                08d0e4664f07f05f3dea2dfa3d64815067b41cd63701b948b43016369a64151ae515f8c877460037b0f5306c8b080756321d2d6195fd392d86d0e9cc61bc1856

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_gu.dll

                                                                                Filesize

                                                                                28KB

                                                                                MD5

                                                                                fae86d2dc9b09f0d8c0192e2bb53d929

                                                                                SHA1

                                                                                e5d0dc95449d533785367d088ef5a357ebb7dc08

                                                                                SHA256

                                                                                5d0f9f75e78fa5c0b0bd2406d6c671675492d92d3dc2515314bc79ba3132e540

                                                                                SHA512

                                                                                01c7ae01172d98fc6cbc92510b2bafdc56f794f290139e3bf87952bc98b27b338e31899dafcd36f965e7240133183c5dfd6cf6085468fa779813121a27d7cbbe

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_hi.dll

                                                                                Filesize

                                                                                28KB

                                                                                MD5

                                                                                8d88faed698fbd4895ad6786acdea245

                                                                                SHA1

                                                                                88cea6fe82ac4970a2dafd971277d458b5aef61d

                                                                                SHA256

                                                                                c1b2203965c8fb10f6faf65d591400a2da7443d0cba36aa8bde147e1ff6aa0a1

                                                                                SHA512

                                                                                0a6eacb240a75135a7c651e524888462be350116ec19522c079fccca31a26904266e38add42eec5ef1036dcaa05ccdf9faf9d3b91923018d1aefbe8d63d1a27f

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_hr.dll

                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                d9f0084ca7d58e6cbc12b7111b9f4be1

                                                                                SHA1

                                                                                e96bd472daffd3569551f15eb602a7ce66da8935

                                                                                SHA256

                                                                                2d45ff287b4dfe4db12cf83a88ddca14b560d991ef28dc6f5078b44d2603fd90

                                                                                SHA512

                                                                                ba7e017b6cfb11a7e1f4a22c28ac8b4d4dc571a91c32ab6d63a87ef9dec334fee0062c5c764c662b6f8f89b80758a7dc1781858d0455ab3eba455c8d83134418

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_hu.dll

                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                aace1b6afd05113ffe736206e32e8544

                                                                                SHA1

                                                                                48fe1f61e565f99ecf6365ddc6c2c24b2f38db5d

                                                                                SHA256

                                                                                e395b29108a3a93fcf7411311d4f478f847f0d8337d4a2cefd64ae6bbfd21110

                                                                                SHA512

                                                                                be7ae77ce69e6ada5a6169a0efb858723428084f9b7818482f2eaf7d5243d24b9c8131ea01e3f94cc9766d7462e5dae0ce5437247907f764ecff011c866bfd81

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_id.dll

                                                                                Filesize

                                                                                28KB

                                                                                MD5

                                                                                469423bc5ecca0db996ad9fe789fd58e

                                                                                SHA1

                                                                                dc68d62d25ed917f836036911efd5067f9062c18

                                                                                SHA256

                                                                                a25d798ed22ad51682aa90f66e5cca638ae095f4141eba6ef7ca45eb1ef217f6

                                                                                SHA512

                                                                                360717c97b2f582843de19d819a5dda2cb2f8090c6542c0d87ae1a27cbf154cfd0b845d7f816ca236e65ce17013bb8ca640a5af2c9e5fe4fef05e94405491df7

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_is.dll

                                                                                Filesize

                                                                                28KB

                                                                                MD5

                                                                                5dbbd22cda9cd2e19aae769dc7b083b0

                                                                                SHA1

                                                                                53fd1812647e5e413531d8e67e7970d3e22dac03

                                                                                SHA256

                                                                                973c96fdecc4a157782414eebb1b17a94b146efe1a97b707043953d0ff1d03aa

                                                                                SHA512

                                                                                774a5873117c98096e8826f7b03a8ddfd2cd7a1f815ee855a591f86f68bfd6bdf537ed49c9d4094fe931aa592da3eeefe0ded3625a9b811aa2a55a129dd7d9ec

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_it.dll

                                                                                Filesize

                                                                                30KB

                                                                                MD5

                                                                                2f7b11cd7db9f173d040519ef0336ac3

                                                                                SHA1

                                                                                95e753d8bf61ef56dba6807bf730a42d390da401

                                                                                SHA256

                                                                                8f7b44e60f4450655d963cec393fff3fab4f283672a8dbc8109d1ad967671171

                                                                                SHA512

                                                                                ea60bff57fd53ab2cad475d753066d108c2108e41e7e4abb6b1bca153d04e07dfbba386ba73efe9b8a84032c9bb4b35b3c655280b43ee93637c5b388d1dd187f

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_iw.dll

                                                                                Filesize

                                                                                25KB

                                                                                MD5

                                                                                54519f24fcf06916c6386f642ebaf8a5

                                                                                SHA1

                                                                                2a33c7770c49bb3046a2a78a0457d6dcb3a23f02

                                                                                SHA256

                                                                                1b0adf22a09097ce9ac5d102e0f102e6d3f2238c21b6d38fbec3c269bbf87c44

                                                                                SHA512

                                                                                704684c706c9a40cdae8a68615a8a9782b29d177bb5c58e8c01e37c139296d6f1d48a446ec211d746aaf341b06a9148e246dd79b0a8a9098de0f66c68ae74eef

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_ja.dll

                                                                                Filesize

                                                                                24KB

                                                                                MD5

                                                                                12de274382418dd99d1125101d1d63b6

                                                                                SHA1

                                                                                4a9b0be76a7136f3b64c7bc53724dc2acc798c23

                                                                                SHA256

                                                                                7e4f333b20f272bd86182fb3fa191e8ac6bc84c301e28886edbcb92e6e5e1eb2

                                                                                SHA512

                                                                                9b05f97ca079d30560b09ca22efdb314dc7e36cf601d672a260f4c064d7841776891374a18d8ba1fcb4238fb854187b95c2d5643f428277e076b734ff477267c

                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU7A4C.tmp\msedgeupdateres_ka.dll

                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                e0eacb57da5404523e0351b0cc24c648

                                                                                SHA1

                                                                                49ce11a94c2751b7c44914ceda1627fb63651199

                                                                                SHA256

                                                                                1a269d41990cc81b01b77f0981ff4e9ee31fab50cbe9f0ef437044b40ff72c79

                                                                                SHA512

                                                                                735c37d267091491f55d80837bc4879a7a2d6dfaec6c3d2873770cd7706a39f29672eefa2f8a27c6038f84069517a8172cf929f48e637a9c65803e5f49525d54

                                                                              • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                                Filesize

                                                                                15KB

                                                                                MD5

                                                                                577e69a59c5a4cd6d11a1712196ae0d3

                                                                                SHA1

                                                                                d4697e12fbfdd6046dfe567b8126686b71910923

                                                                                SHA256

                                                                                1756878e55a82cda262bf6439b8a13097c0bcdaf1123e1b72fc33745f4d20057

                                                                                SHA512

                                                                                2c3e90116a82a55d7c7f3db2ffac7697d48f712137ba4a57f2a0ebd5e2acbe02bdde5a740e9a2b3933a2f386e63383011d997192f8409c9d4f125354a2cfbcfb

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                4656c526f71d2c1122865ef7c6af3ff5

                                                                                SHA1

                                                                                61684265064c225f323d304931ff7764f5700ac2

                                                                                SHA256

                                                                                7172417b8464d5c2f52edfc867f4d83e475b58fd316b1916cdde30ed5bdde80e

                                                                                SHA512

                                                                                c3e4fc0baa216ef561a448e42378af01a50e0ebd9b5fe554c9af0ea3362b9ca2f4a1b99cfab66c18df085250dd7a5ca1b01ab256e28156d657c579f5518aa56a

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                bc5eae38782879246edf98418132e890

                                                                                SHA1

                                                                                46aa7cc473f743c270ed2dc21841ddc6fc468c30

                                                                                SHA256

                                                                                b9dd7185c7678a25210a40f5a8cac3d048f7774042d93380bbbd1abb94d810d7

                                                                                SHA512

                                                                                73680b22df232f30faa64f485a4c2f340ba236b5918915866f84053f06532b0a722c4ee8038af3689ac04db41277c7852f7a11a0a15833ef66bcc046ee28afb7

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                Filesize

                                                                                67KB

                                                                                MD5

                                                                                1d9097f6fd8365c7ed19f621246587eb

                                                                                SHA1

                                                                                937676f80fd908adc63adb3deb7d0bf4b64ad30e

                                                                                SHA256

                                                                                a9dc0d556e1592de2aeef8eed47d099481cfb7f37ea3bf1736df764704f39ddf

                                                                                SHA512

                                                                                251bf8a2baf71cde89873b26ee77fe89586daf2a2a913bd8383b1b4eca391fdd28aea6396de3fdff029c6d188bf9bb5f169954e5445da2933664e70acd79f4e3

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                Filesize

                                                                                41KB

                                                                                MD5

                                                                                7641a80b3ca2bec272955ead35145995

                                                                                SHA1

                                                                                8e3d61381786090bb85e45d156938bbabb17aa0f

                                                                                SHA256

                                                                                8b712d8018f2c97283d0264ace2a982a627e050d0b428597a6d31abf78db7d79

                                                                                SHA512

                                                                                c96df8fb697d229be04d06569c2dd0212b2bca6d1e4656000433175969afd0bd05e667a61328ee47b1fc4f359a2aaaa9c31c930e8ce52f1f8f958aee25e9f0ba

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                Filesize

                                                                                64KB

                                                                                MD5

                                                                                d6b36c7d4b06f140f860ddc91a4c659c

                                                                                SHA1

                                                                                ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                SHA256

                                                                                34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                SHA512

                                                                                2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                2e86a72f4e82614cd4842950d2e0a716

                                                                                SHA1

                                                                                d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                SHA256

                                                                                c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                SHA512

                                                                                7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                                Filesize

                                                                                63KB

                                                                                MD5

                                                                                710d7637cc7e21b62fd3efe6aba1fd27

                                                                                SHA1

                                                                                8645d6b137064c7b38e10c736724e17787db6cf3

                                                                                SHA256

                                                                                c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b

                                                                                SHA512

                                                                                19aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                                                Filesize

                                                                                88KB

                                                                                MD5

                                                                                b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                                SHA1

                                                                                386ba241790252df01a6a028b3238de2f995a559

                                                                                SHA256

                                                                                b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                                SHA512

                                                                                546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009

                                                                                Filesize

                                                                                1.2MB

                                                                                MD5

                                                                                d20f500f9e4e8bc3fbf885d3e9036b32

                                                                                SHA1

                                                                                8eff61e7789c5bb7564be8cc3225ff10393a30b1

                                                                                SHA256

                                                                                088c9b305f64ae73af52bec73101e6bb1914b8e0931cd1d3aee8944a3abd18bf

                                                                                SHA512

                                                                                4d85a1aa21fb92d51bfd01a104c847f79e4c14d4f2202b6c14e6275f05ca699ecdbe56bdb7c556f8a651832440201bda80a7f1e3c11778fb22c201c9aa032642

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000029

                                                                                Filesize

                                                                                228KB

                                                                                MD5

                                                                                1db6f11ba3c613f13d4c848d5f5b1b84

                                                                                SHA1

                                                                                7512886b6af1b296851e1e4e30984674b41ea1fd

                                                                                SHA256

                                                                                a2720803ba652456ac44976400a6f26c2bb4ffeb2559425519279a3fe6c0a3b5

                                                                                SHA512

                                                                                6d6f302f330be8a039161f3d0e75dc820ad3531b6b0b3a04d7bd2f465a0f81d0d38317b5c6cdc3b5953eda49605bf245c6482f4d58883181df318fb24c456fdc

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002c

                                                                                Filesize

                                                                                92KB

                                                                                MD5

                                                                                35f45f96a81cbc93c5a39c205e61a33f

                                                                                SHA1

                                                                                3a5d025314f0f9daeaf673e8e45472f07e0de01a

                                                                                SHA256

                                                                                0e99ee6db0b81e42d82ac796c8ca87c814ea4165f6e8b696ebe79285e0cbd964

                                                                                SHA512

                                                                                b099dbcdcdc8b1cfb923df50b790c2f997fb886e73e9ced613953a532d3de3af3f762b93c5cd8131db6a51e3fdcc329f5fe891175a403c3ed5d06466d4bf4021

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002e

                                                                                Filesize

                                                                                20KB

                                                                                MD5

                                                                                9e474eef2728fb7b70af7a241d25a6c1

                                                                                SHA1

                                                                                ccaa50628a7706baee049bdcac12b1527eb2e080

                                                                                SHA256

                                                                                ebdb5dd424c1de9a327effdea92390682fc8d793e87f08c427a2498a5a384f5a

                                                                                SHA512

                                                                                2fe07b52889cedede8df7da7f41a1a2e3978a34ff05ce6cd918c59fcf43a3b864416e1593640bd3ac4e1e0e470487d4e3e5fe0d043201e9059d2332eeed765ed

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000031

                                                                                Filesize

                                                                                32KB

                                                                                MD5

                                                                                24859f22357cc044d01dd8f3b6f65094

                                                                                SHA1

                                                                                03237dd7675e53982c7d39d102756ccdc4d72a45

                                                                                SHA256

                                                                                666c7d300803075066993390e49c420b6eaf1e67a9180329e47ad84a4cf48590

                                                                                SHA512

                                                                                c4fe0fd4579356caadbc4cfc47e1b832b442a3349c07a3bd5fc336c223b331716ba383a56f7a5a69a97bce6533a6626868275529f114cf328767cfc3ff2ec5bb

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000032

                                                                                Filesize

                                                                                32KB

                                                                                MD5

                                                                                cdbe687111e64ce25a10e478ddeab97c

                                                                                SHA1

                                                                                01029396f556480b6589112ff00158db2170457a

                                                                                SHA256

                                                                                7ffb2ccdd8f33b26b4597da2e3bdab13225b51e2390f9d03850327929d14844e

                                                                                SHA512

                                                                                9662dec3674e159608c875b770d0740284716a9125a344e0ec6def87c0b0b010f04cab3ef0e7473de96b50e642617e378ab67e01f8c098ca34a1f3513992f79d

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                Filesize

                                                                                4KB

                                                                                MD5

                                                                                fa3584885ac95211302a3533a60458e2

                                                                                SHA1

                                                                                b6ed12f5b9a1c1b3d9f7446d45a88403264136fd

                                                                                SHA256

                                                                                10e1f4e8f249b4caf4ec2794e12283d9e5489b652491aaa7482080db43cdc051

                                                                                SHA512

                                                                                85e4dbaf8c3249ac9e59fd20ba21eebaae849bdbc84c5a808191a6b6131b97bfe4ff8c60e47bc12400eaf53fc6c5787c259992dbcae8124a9f49ce7828b03c74

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                Filesize

                                                                                186B

                                                                                MD5

                                                                                094ab275342c45551894b7940ae9ad0d

                                                                                SHA1

                                                                                2e7ce26fe2eb9be641ae929d0c9cc0dfa26c018e

                                                                                SHA256

                                                                                ef1739b833a1048ee1bd55dcbac5b1397396faca1ad771f4d6c2fe58899495a3

                                                                                SHA512

                                                                                19d0c688dc1121569247111e45de732b2ab86c71aecdde34b157cfd1b25c53473ed3ade49a97f8cb2ddc4711be78fa26c9330887094e031e9a71bb5c29080b0d

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                Filesize

                                                                                4KB

                                                                                MD5

                                                                                024160fde123bd6e289d45c92fcb0541

                                                                                SHA1

                                                                                d8448185a3d370e41de3b9878d639f662e9c56a5

                                                                                SHA256

                                                                                cc47805e9232409f1feee9adf590a9bab7400976bb4f7522a793f77695b55646

                                                                                SHA512

                                                                                57d4c36bbaac72afa53df35f915b6942a95d281d1e067dd8e870f9d33fd37a33a2cdd71106a63bb219ebb7de6746c6b75c5e883a754bf2515a36f34edc990b85

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                Filesize

                                                                                4KB

                                                                                MD5

                                                                                144ef215ff7fc0ef1a020c66c4c2fcd0

                                                                                SHA1

                                                                                726b3e5f12dd508fd4bf8ade654878e88e0dd08f

                                                                                SHA256

                                                                                ecb0aeac7f8cc157c0be12eb686f686f469cb4cf674a71ce45ecaa4bde24d623

                                                                                SHA512

                                                                                f96f07d0540c58583251173fb78eca01606e3dd4aae142a96f6a0ce75b6ae1356dcf7c4bbcddfeef86402278c7b4722e672d1da6315aae8a1e6420a068b7db8d

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                Filesize

                                                                                4KB

                                                                                MD5

                                                                                35357b5753890fc34736ddfcb8a1495a

                                                                                SHA1

                                                                                7b955c46aac4a312bb753de6eb989f77502b8a3c

                                                                                SHA256

                                                                                197de786c609f9d0380a8dd62f715dbcb00dd3fa0ede0763470b76f6c5d46f9b

                                                                                SHA512

                                                                                fc3860e239d89651df54086748edcfea523116acdb883238ad855c913802465e98cd9a2c2782b366321d74f27344e7d9f290e427378ce3b85155e6d40482455e

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                38d821e3b8e1628ceb18d8426ec9d137

                                                                                SHA1

                                                                                a2575efc1ba19c70846fc0646f8eca59c2160ad3

                                                                                SHA256

                                                                                878ff3e6182c7c8ac5f157001b048f55119ac8df2fc187b89e69f1ea6e5ff754

                                                                                SHA512

                                                                                b7ce86fab3c754cc5652f1a4f5eb5cee623dc5ad6ff405a70254a624eb8dc1b54d7dac6404b977f93600d9375c09b62a3094605a671a231d906335ef7b3ae2af

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                b3b77cf978909bb387d060efaaa3170a

                                                                                SHA1

                                                                                6d9a0686df4b6c226121f339d48e116a26ab2bb0

                                                                                SHA256

                                                                                63af997e0f9f9eb8974dfd4836653c706722e318769b0ecf8a270eb79420a2e4

                                                                                SHA512

                                                                                5866bcd499a339b82be2d3f7b098d5432a4665ab13fbc5e73fa14c206a1a2455689cfc4e647cfc79ff5fa0496d65261237a1fa53b9388050a75a1625adb91fd6

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                1670b5c753964cb79d14ad6d45d32f87

                                                                                SHA1

                                                                                9523827d483ca9102b6b313ac762c8ec7f9c8b19

                                                                                SHA256

                                                                                95e493b9ac85a9040111c96f597c43f76dbbde7352078b8a092c69645cc4dde8

                                                                                SHA512

                                                                                03ba586cc3288d552d1343c69fdf99f71aee37f7251b5e41c8c4ac6836494436a1088314ef7cc9461a24818edde2c18473537b030a27c3e377ca446b4196dd6a

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                112e2bff607c021e7201d523f4bc4e25

                                                                                SHA1

                                                                                d90d53cbeeb74cc21f59c23235b573169fb0c6f4

                                                                                SHA256

                                                                                6475d79ed7ac119cc2880e83b0e77a4e0c640c50e31f56fff7d68e186c78585d

                                                                                SHA512

                                                                                fb516061cf43f97fbbb81fd4274a9923810bb4d1b3a1aceab88eeab35a9f0771b5a43e9a1e028152e615f13597b8573437efb0edea47bf0485aba0f9cd1267a0

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                f3897a517f5ce7b01141fcbf50e6ff16

                                                                                SHA1

                                                                                81a7c45b586be5654dd0dbba61f701a1082cfa08

                                                                                SHA256

                                                                                3c9345a5ba6794fb9822e7e5c7ecc8d1c58e92d60cff3938ffa494ab2eb88049

                                                                                SHA512

                                                                                10b46233b4980092dac443eb35a6b9133c6a5c83d47f116bbe2614c57dd52458a68b5b35334a45bb52e8ecaf0e7d39e5faee59c706b3dac4a03563768e564993

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                7963d35145af80e3277354e554a5b5f4

                                                                                SHA1

                                                                                78a9c3a9b487394eb0bfb44ec5774c8955b70d9c

                                                                                SHA256

                                                                                ea9a2a09f9caa7732ccb5bd128f931732f02252c3bce02bb648a6ed4626ed646

                                                                                SHA512

                                                                                85d2b3d857609cf96fa7d01a5c007a57b5906ec22d827b7b46e8d2ecd7fda75b6dfd7531e8fd0ab9b13b6d7a12f9276aa65100a21bccbab10663adbcebbf410b

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\0d22d10b-ebe8-48b6-b519-8c05fdd462cd\index-dir\the-real-index

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                6e6d0b32aaf3320f86320733d934a819

                                                                                SHA1

                                                                                0131d27c151391c57486fc774d4227119f3a71a1

                                                                                SHA256

                                                                                483ff1b291a0b6b00a224cde8d78524ab79bbd304f01680933d32ace6e12a28c

                                                                                SHA512

                                                                                b5750e3002a8a4b4334296c17c74fe187df11a146db8c663f09815674e5bfb0a0aa8ed8be77811f6fae4efa33b30e1943bd6656aaa2e1df4b4be83eeae17b8ec

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\0d22d10b-ebe8-48b6-b519-8c05fdd462cd\index-dir\the-real-index

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                5b3f21059c3cacf5a0c3e23a8271a992

                                                                                SHA1

                                                                                9152050dc7b195ebcb173a8d25ed7bf2d2320e95

                                                                                SHA256

                                                                                6bbe8cb88e859b4c7219b7ac3fed3032238f9921c6441a97d7060217cacb6e56

                                                                                SHA512

                                                                                df3dff16e0cf21db101010bc5f0421d47b797e9a1d18929cdd163f777124533054f64ba6a5aab5827f71ecf57d76f4f71e9f2071ecb2f97f68a3632c56e5818e

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\0d22d10b-ebe8-48b6-b519-8c05fdd462cd\index-dir\the-real-index~RFe5b79b1.TMP

                                                                                Filesize

                                                                                48B

                                                                                MD5

                                                                                34f5c410d5de34ace96991fd7839d827

                                                                                SHA1

                                                                                86260660abbc2aa40996fe3aa9f44f8e3a62e423

                                                                                SHA256

                                                                                3508d97a4a3b2a004e133c1173816245ab1aa02948788631c483fa955c7efe01

                                                                                SHA512

                                                                                5f4ee39d66383b82b944a033b6dfea3c757dee71e179131b4c10bfb6b07701b0507424fc0d650b3d37ee12a7ed0d138a741077b0c2298e6d21c3c3b0d6ae67c4

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\97d9942e-5377-4fc7-8356-4f3b161896e6\cd3df497b567db28_0

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                6c98d2dd82f5885298e608777a9fdddc

                                                                                SHA1

                                                                                bca1d719deb7c8ac5b9b879a150749d324d9d1d6

                                                                                SHA256

                                                                                9b6bb2ce3c508af7fc547594b8a083babeed4160b5dbcb4cb6e0e75abe8ce64c

                                                                                SHA512

                                                                                bd5935c7d3e283991c7b58304b9bc59556ab92a30b9a4a52ea3a33732aa42d35691d67632cdb72647c0f48a78c6c635a0635caf7d07c03684c23fc8270c36dcc

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\97d9942e-5377-4fc7-8356-4f3b161896e6\index-dir\the-real-index

                                                                                Filesize

                                                                                624B

                                                                                MD5

                                                                                335e30a3bea45578b84bac0eec7939f0

                                                                                SHA1

                                                                                2edb602cf8abbcbf6f282085ee33f942cbcfeff6

                                                                                SHA256

                                                                                2bd8c9fef3600f6f9a50cb2f600370141dce770fe01b7580e07eb4a5747ecd2e

                                                                                SHA512

                                                                                dc75997e9bf71ff014052b75ea19543fcd8f74b90c7a2cd6affd30cfc8efd48c4b3f102c850a66ba3db6ea95edf2d69debaff54eba2fdda55e67ee4f5810f8ab

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\97d9942e-5377-4fc7-8356-4f3b161896e6\index-dir\the-real-index~RFe5bd87a.TMP

                                                                                Filesize

                                                                                48B

                                                                                MD5

                                                                                658bd634586accd44a93fee8589ff07d

                                                                                SHA1

                                                                                4b23a39f2f57fc02d08c0c68980d5a1c728b5f61

                                                                                SHA256

                                                                                cefedebde4c74e44f527a8ab8a47e9526fc3e3e0ec10b729fbff4cbed3357f52

                                                                                SHA512

                                                                                e32cd8dd41a4e16963854a8676b6e90ccf6deeb4621e5da92236031e2c1a3ebfe8f1b6a2db2facca39c9494565fdfa0fd0a352890151ba94ca79917796095fd1

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\d2dfd50c-70d1-411c-aa43-6bb0cb85be9d\index

                                                                                Filesize

                                                                                24B

                                                                                MD5

                                                                                54cb446f628b2ea4a5bce5769910512e

                                                                                SHA1

                                                                                c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                SHA256

                                                                                fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                SHA512

                                                                                8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                Filesize

                                                                                89B

                                                                                MD5

                                                                                ee243580066278e168f6ebb5b95bc11c

                                                                                SHA1

                                                                                fa3594c4a7008c94191be3e1649d140b208a07c0

                                                                                SHA256

                                                                                81f7de6a7b87f75610d7a03d92fc7affdbb9c7237ed9a91d1a841d364052c487

                                                                                SHA512

                                                                                a069ab24d6f85d669103cfed2b0ffb765d2dc13fe13bb19b54b6ed7988b80f2c4ba5762d331957ce816f0f228e4f9e40ff8454baf115b174e79bb9c8ddb54720

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                Filesize

                                                                                146B

                                                                                MD5

                                                                                f5560c6f6214c55df41fe3d0c6b6f5e3

                                                                                SHA1

                                                                                44c8b1a191ff6cfcd60a6a2900ccd033c3568f76

                                                                                SHA256

                                                                                19915b0a4387603798fdefa5bca52e3136778ead46684f43bef3373d778ab132

                                                                                SHA512

                                                                                c8d86e180e7fbcc7ee4706449059ca6c979b53a86deaa083fb5e4f4cd7ae8cdec81928baabc3841ec456ca25075db28b10b8ff6a70c18f6844c09e5bbb50ea97

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                Filesize

                                                                                148B

                                                                                MD5

                                                                                dfeec333f6d694158eacdcce5e1e61c3

                                                                                SHA1

                                                                                bf1c4b9892219b5120456e4d55dedc488cb2aead

                                                                                SHA256

                                                                                0eefdf11fa67de0a482b3777793e56299c2813eb03ff39b34267f5f5a612fee8

                                                                                SHA512

                                                                                8ed34e5446f4b2c193bb3f6dc09d8f0e32ed03fda16fba5bfb2afef7c24247e16971fc652719f309631fdbc6c0f835f1bdd1dfff9ed20f6bbdfeed44034bc5a8

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                Filesize

                                                                                157B

                                                                                MD5

                                                                                f9017ef35f944f522ba7bcbae5c76b70

                                                                                SHA1

                                                                                2da271d38220584cd3b0b09ec62159e8443d4046

                                                                                SHA256

                                                                                5b87e7fc3524021d804339e8c06c56f0f1b72e6997da44b6a67a854b731348e4

                                                                                SHA512

                                                                                df32840f447f9ba9a26cf5186ac1bdad0db286da2656113f310cb7c033d1f464bfefc9ed94281f9fc2543b4122d1736093858006d4cc0400aeadc5c8ca1c9c51

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                Filesize

                                                                                82B

                                                                                MD5

                                                                                d6294c6c1fccb915353c897cacd7f1d0

                                                                                SHA1

                                                                                2f05e93b8b2ef9b94801dd343fbeae7de5d136f8

                                                                                SHA256

                                                                                a1f3b58dbd92d63275c6db78880f2c881292305f225b2f322daca1d78feb0070

                                                                                SHA512

                                                                                2a62505a0806934dc099f306df25d0cc67139ec81f15e4c87ac1ce04fea4c172cd154fbb43d89017efa84655bad5ac4777538d7429cb87b8e3b7d8e321bc1df6

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                Filesize

                                                                                84B

                                                                                MD5

                                                                                7fad0bf551f18a67b222ad1cf1524945

                                                                                SHA1

                                                                                fbd34d68ec881f5dc5bf189cdb9efa7259cc39d3

                                                                                SHA256

                                                                                9c513b2ca744374691c17aef2433b48b36197f39272ee10fff5157447fa9a02f

                                                                                SHA512

                                                                                9da9c44c30860be60980902723d234de16e12a58bf7b91fa430689881894bd8429d84960132c615395aba6d083c9d5f6b158b4fe1c124882cfa0d2adb59e3203

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                Filesize

                                                                                153B

                                                                                MD5

                                                                                48324a1b45c8b3e7725b9b40e4bac1af

                                                                                SHA1

                                                                                4c5f5c93ab22fd1d881aa31ca72c05e010324870

                                                                                SHA256

                                                                                cd33774b1400b833c6b41bf3acbcc1a7b8913f283d2977e65c26ee1000e3783d

                                                                                SHA512

                                                                                0da9017b9faedffd6a81fc19309223efa91ef9410d1522ecf4b9b6ca50ed3b52ae3fbd61e8f0b8d642e0a3b116a01f6f95608b22f5d7b587ff2c13d00d8c54a5

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                Filesize

                                                                                96B

                                                                                MD5

                                                                                d4b361019911bdf874d03b649570bc7a

                                                                                SHA1

                                                                                84fb9ff8ceadaea3563ff0823d3fc255128efd8d

                                                                                SHA256

                                                                                be0d8508d2315d8af1b989216b3cd0756187c8b3fbc3d7134cdfa754e5913f01

                                                                                SHA512

                                                                                a095324030303aa09644c08d0f75863f7bb274a8aa4a7ed274aa15d922eb8a75e4e48baaa530a01d22afdca365f6a0f8ef468815ff35d72628610c690b7c844e

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5bce0a.TMP

                                                                                Filesize

                                                                                48B

                                                                                MD5

                                                                                e6dbc6f2596f75720276d1cfa3976b4e

                                                                                SHA1

                                                                                e7fd1f248462e611d4e578268bc5e771cba1fd61

                                                                                SHA256

                                                                                10cff0f848fd96ce7573209f436f092663c3ec0fafc534cff39d01aaa8bd3a8f

                                                                                SHA512

                                                                                9052c6ca9b082a93d5bd83eb19cf708fc1d33b10faecf50b968dc4722303e2773b43f4ee8072905810609b85d1581c637162e6b88f5819941c6a565400ea23b9

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                69ae19cec8cae2f3302e0a4e05db220b

                                                                                SHA1

                                                                                89856e64e314e0dfd75f72b38cd2d76b677d70d1

                                                                                SHA256

                                                                                87ee5ecd5b9ade1d5483a7d40db8657b24c44d8019fd40d710a73c0e919f4d17

                                                                                SHA512

                                                                                329534c24172ec54ae79d43bf232251af9ac238fccbfdaa6c72372d31829b52d211c05a7a853f2bbd5aaffbad3cca78f496605b95bbca5ef66497be12cfd9b62

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                905360533c049bf9951e648250ebde92

                                                                                SHA1

                                                                                38e05111d03d223c327a0934eb7c7faf471fd790

                                                                                SHA256

                                                                                2b4aae6978bd18ef39e1b019360e260b8f3a44137fa3b491efd24be73bda029f

                                                                                SHA512

                                                                                6d16f660dcb61752d4867da6046f180f9c3b708a8faf09471b91ff1f0b1e812718d793d52596ca6e128b6d8a5801cb4a887b03f5eeee1322541fd74f234afbb5

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5b7b18.TMP

                                                                                Filesize

                                                                                538B

                                                                                MD5

                                                                                7fea467891f41842642b82727c1a22b3

                                                                                SHA1

                                                                                1d28e777ab0eda71f1ef63a8db18901be07b9a64

                                                                                SHA256

                                                                                56d2505bb80fa3366a76a459df2d476f2076367354c59217fad62e11916df15a

                                                                                SHA512

                                                                                c5f956d277a5d6b19558a1740b05664157da8a67a46a6197b980eb12de9ab32cd26cf747cb0b49f252dd53df1432b38eb3112e42af70f42c6ceae2b52e0b8989

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                Filesize

                                                                                16B

                                                                                MD5

                                                                                46295cac801e5d4857d09837238a6394

                                                                                SHA1

                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                SHA256

                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                SHA512

                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                Filesize

                                                                                16B

                                                                                MD5

                                                                                206702161f94c5cd39fadd03f4014d98

                                                                                SHA1

                                                                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                SHA256

                                                                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                SHA512

                                                                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                Filesize

                                                                                11KB

                                                                                MD5

                                                                                e3e6ce1debc4fafd6985ea4c6b9475b4

                                                                                SHA1

                                                                                135649f5f6cf10233214c5c77ad09c3a1d85683e

                                                                                SHA256

                                                                                58a1a964487830ef72ef763be55cf9a2fc1ca4810e59bce605ab3e6e6199a2c8

                                                                                SHA512

                                                                                760da1ce20e9caec3d9da0145f52850eeef4cd5a34d25a12195636231002cb613997e837a5edf986bbaf91c75785a3c224c127bc39694dc869f410342ac74a62

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                Filesize

                                                                                11KB

                                                                                MD5

                                                                                d24c028622bafb4281062020bc881ad0

                                                                                SHA1

                                                                                8f43f608527990a0dd70e69662bb3a97883f84fb

                                                                                SHA256

                                                                                8e4d41250fbccd16658ad5979ce8fbb2ba8856abbefc90b7aeda0896ac732e43

                                                                                SHA512

                                                                                6f0a156ba31d510ad9b01b8ccde833b04b7a0bafa0f8b6c20f08f1ae4b0cd7a83c8bc0e1fe87ab99716a111c32ddb84a844f9d26dcf1db5f687aa38a03b4effa

                                                                              • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe

                                                                                Filesize

                                                                                1.6MB

                                                                                MD5

                                                                                2aeb55b75f68b4ea3f949cae0ceba066

                                                                                SHA1

                                                                                daf6fe3b0cb87b4e0ad28d650fc9a190ad192b1c

                                                                                SHA256

                                                                                22484fdf3008a593e7ca188863d423b8b2a345391120ed296ce8b156cfa983ab

                                                                                SHA512

                                                                                3b6a6d6c87b8d9ab06fac72fa38067df4c7d4385d37d391d7ad58a623215681fc0366621ce3ce5c08af25e11cc468b18844ea5f7c8ccb71473c956c29d20188c

                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_04rty5ch.z55.ps1

                                                                                Filesize

                                                                                60B

                                                                                MD5

                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                SHA1

                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                SHA256

                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                SHA512

                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Crashpad\settings.dat

                                                                                Filesize

                                                                                280B

                                                                                MD5

                                                                                5c183c7bf8c799b92d4aec2bb5f06b15

                                                                                SHA1

                                                                                5ffdb40b65953ca7f7281bbe99711f583a29109b

                                                                                SHA256

                                                                                f6d93afde7c69ad542a0bb6e43c75f984298adacd69582aa7783de08eeab0b1f

                                                                                SHA512

                                                                                300bd247f7ceb7c2e2e0dacc130362ea0139e2d2bfa02625ab46d9d5cf846e295d67a1f27d403b1e3616876de464f20704d91ed8bff03ce244878c9293ba9d87

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Crashpad\settings.dat

                                                                                Filesize

                                                                                280B

                                                                                MD5

                                                                                95d86ae58f931cf40fc6222c0c2f883d

                                                                                SHA1

                                                                                02f1d26359a3864612ab87ea3211ff698c1f4573

                                                                                SHA256

                                                                                48a5e398d0b6ac1a0508e373166303bd782a171682351ac309902f48e9710bb2

                                                                                SHA512

                                                                                bba07defa31d459b8b9d66d7813df32ad6acb15692b93538fa605237315cbe1483bd48fd80c3438c3bb56556838420975deddb8c191dd638cedc84c7606c4179

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Crashpad\settings.dat

                                                                                Filesize

                                                                                280B

                                                                                MD5

                                                                                932d690e7fd3699f9204115bfdcc538b

                                                                                SHA1

                                                                                fce9db0f21a4510e772966870cf896db92c94baa

                                                                                SHA256

                                                                                d17e412d5ed2316e65dd6834dd743c2eb71c5d1832ca73532716e8bc212a9132

                                                                                SHA512

                                                                                946832ce2be95d08ebddba3258ce49134b7c0230ee675f69042fc0f71da10a7b4f7fb783ac5fd286d93afe1e78817e5a0118e03cfac49700fc6831b0a03cbdbd

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Default\Code Cache\js\index-dir\the-real-index

                                                                                Filesize

                                                                                48B

                                                                                MD5

                                                                                67741c7323d48966c822b824a57bee33

                                                                                SHA1

                                                                                dca348bb239ae53a9d510b1772ed41a1229b73a3

                                                                                SHA256

                                                                                b9015537d303b3dd2d239b9c1d67c94bddf19412a6e473adeaa24bc4e5bcb264

                                                                                SHA512

                                                                                793858d9c0c0c824b95265016384b784ea6b34ba436aacf6d39d00b6273a710091b19b3001e5fbf66b747c52b976ebc07c9ba823ba9d454a9e6bad53b148d626

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Default\Code Cache\js\index-dir\the-real-index

                                                                                Filesize

                                                                                120B

                                                                                MD5

                                                                                5517509d038580c5e467f74389b404b7

                                                                                SHA1

                                                                                3ad2241872574bee3d27411f126490abfd04931e

                                                                                SHA256

                                                                                a2eee3bcb68da215e4439a40906ebe8739b5682d2b9965f080499ba192b20409

                                                                                SHA512

                                                                                080898ded7058993f9ca25915cb0a82cca7f5f5327c24a73c6e0ba213936133b2b1bff72b156fce947a3a83e5e1d6cefc0f234ab53b5bd91074ae498dbbb77c8

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Default\Code Cache\js\index-dir\the-real-index

                                                                                Filesize

                                                                                96B

                                                                                MD5

                                                                                384b952a9223c76d3964322758287e27

                                                                                SHA1

                                                                                adf94b907f4e2e3faa441c3afdb4401d7075bb15

                                                                                SHA256

                                                                                ede2db47fb52731f8e082e799e0ac87fddd56ee31651552e1a565221730f5387

                                                                                SHA512

                                                                                63615a884df4905a5a0347ca0950d9d99cac33e7380c32b9b725ee28c38dcbc63abc95ad2ceebc3356100d43c6d5c233d6a41419251e75b407088235584a5726

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Default\Network\0b0ec3e3-1a3c-4968-8322-c4147244980c.tmp

                                                                                Filesize

                                                                                40B

                                                                                MD5

                                                                                20d4b8fa017a12a108c87f540836e250

                                                                                SHA1

                                                                                1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                SHA256

                                                                                6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                SHA512

                                                                                507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Default\Network\Network Persistent State

                                                                                Filesize

                                                                                111B

                                                                                MD5

                                                                                285252a2f6327d41eab203dc2f402c67

                                                                                SHA1

                                                                                acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                SHA256

                                                                                5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                SHA512

                                                                                11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Default\Network\Network Persistent State~RFe5a14d1.TMP

                                                                                Filesize

                                                                                59B

                                                                                MD5

                                                                                2800881c775077e1c4b6e06bf4676de4

                                                                                SHA1

                                                                                2873631068c8b3b9495638c865915be822442c8b

                                                                                SHA256

                                                                                226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                SHA512

                                                                                e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Default\Network\SCT Auditing Pending Reports

                                                                                Filesize

                                                                                2B

                                                                                MD5

                                                                                d751713988987e9331980363e24189ce

                                                                                SHA1

                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                SHA256

                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                SHA512

                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Default\Network\TransportSecurity

                                                                                Filesize

                                                                                188B

                                                                                MD5

                                                                                a8da84e1ddf240082ebd32e4ae660b42

                                                                                SHA1

                                                                                b299078808780b321baa6ad5fc609681f53a7190

                                                                                SHA256

                                                                                65db72c5d1cc7fd0c8719ec1e8d8fdb67967f12f0be4198372b95736840f0686

                                                                                SHA512

                                                                                5e77f74411fe8d78741c9750b88dc6e1cfc7038cbda2b5f9020a4b36fe9401bd18890a590f7322853a4bfe0af43201b9a20676b1441d0d147be8ced6c2cd9e44

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Default\Preferences

                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                b6f0f30a7c86f5d0241023352cc335e4

                                                                                SHA1

                                                                                eac7bbd190213ad9b0eb1718e8e3671e9173f954

                                                                                SHA256

                                                                                d94ed71564634ad64652d8fdf87744a26003db2e3c2137be6c413cf68163c611

                                                                                SHA512

                                                                                58122ada95a7d602633615a211fb857599a45b320a7b300c0a289f8bac8be35047fd0c15df4b6c3df0ebf558d11939e1da8a7f317675a8efd43f9b8447781e87

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Default\Preferences

                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                49c9e7f4674daf45ace55094962a74ec

                                                                                SHA1

                                                                                573761ff12d0d426506c3dc5a728645c30be0d2a

                                                                                SHA256

                                                                                9473433c5a488836b4c8119a519c0f71441d95725624d1fefd6d30f166609ab9

                                                                                SHA512

                                                                                d8c820d04f6adbc68a0813966c72291c2b9b8532ea634470d1645f20f14b61d2439b3149179c98153ab9abcb1fcd362722733b57e600e7adc7c13bcf7b24f361

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Default\Site Characteristics Database\MANIFEST-000001

                                                                                Filesize

                                                                                41B

                                                                                MD5

                                                                                5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                SHA1

                                                                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                SHA256

                                                                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                SHA512

                                                                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Default\e849902b-ef03-439f-9cb1-13af3cac6c0b.tmp

                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                5ae9891e032bfdef662a75b9e6632896

                                                                                SHA1

                                                                                6c47e93ac0209899e40b27fa89dde2903ad828cb

                                                                                SHA256

                                                                                83ef5534e10790df3868663821b37c04e762819cac596a24956a200a0c6a3a1f

                                                                                SHA512

                                                                                09125fcf58ec0c544f76402a53df772bc6a09c297968f9177c72f8f13eea333ec54c92b9d31b7398aeb665a811ef216ea42beee172d40aff1dabb37b3e2cdc1f

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\GrShaderCache\data_2

                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                0962291d6d367570bee5454721c17e11

                                                                                SHA1

                                                                                59d10a893ef321a706a9255176761366115bedcb

                                                                                SHA256

                                                                                ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                SHA512

                                                                                f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\GraphiteDawnCache\data_0

                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                cf89d16bb9107c631daabf0c0ee58efb

                                                                                SHA1

                                                                                3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                SHA256

                                                                                d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                SHA512

                                                                                8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\GraphiteDawnCache\data_1

                                                                                Filesize

                                                                                264KB

                                                                                MD5

                                                                                d0d388f3865d0523e451d6ba0be34cc4

                                                                                SHA1

                                                                                8571c6a52aacc2747c048e3419e5657b74612995

                                                                                SHA256

                                                                                902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                                SHA512

                                                                                376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\GraphiteDawnCache\data_3

                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                41876349cb12d6db992f1309f22df3f0

                                                                                SHA1

                                                                                5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                SHA256

                                                                                e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                SHA512

                                                                                e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Local State

                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                521cf19cc27e0fd7e33b7fc38b718c6d

                                                                                SHA1

                                                                                45ad0cb6f14e3e7c19741d2c2150a876b97c760a

                                                                                SHA256

                                                                                a8edcec33fe3876075a8859d852a786477aed0eba92a563fa584627f7999ac0d

                                                                                SHA512

                                                                                5abb55ff56d8daab1fc6cc49f08d6b335d6ca5620e8439b287eb2b150de3f4f0a8978cfe8c79fdbfc419a3cde249b1c6bcb230922f29015b8b0f8af1db5407ad

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Local State

                                                                                Filesize

                                                                                16KB

                                                                                MD5

                                                                                d838018a9ea0928ca6c264f71a6e6cd4

                                                                                SHA1

                                                                                5b988ea25465650422f0185886a21fd60370cde6

                                                                                SHA256

                                                                                5236528c6b235927cac972bf4696f5f670a53d9e027a0de9f0a48b09434c846c

                                                                                SHA512

                                                                                9c75b2c51e3dabb05a0c28579c82a0f9e56446841b4e0d8975fe9405422e4abfda61622705aab1930db4af5f0b4a9fe01f97c4b9da68fc94e20a3c1d67eeb82c

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Local State

                                                                                Filesize

                                                                                16KB

                                                                                MD5

                                                                                00af95c1f7d8011573ba2fad4d573bde

                                                                                SHA1

                                                                                d01f521cea28c357c11cde1c0169ef3c49ee8b53

                                                                                SHA256

                                                                                9d7d7e6200de989c17612a72bf1a29407f042fdd4c21ae02f3f44cee94c3ff0d

                                                                                SHA512

                                                                                8ed75c0aec0e41404352f6493fca36c877ef3970e44eb430cb6c39623b01f75cfaf0382001932947cbc12c98afc616aef6e4e6370857c2d1812ff8eeb97994ba

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Local State

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                e4de1dcb0f1c41e867fdf8e6045b238a

                                                                                SHA1

                                                                                fc57d63d7014dc1ec8ab96cbe392281928f452f4

                                                                                SHA256

                                                                                7e8dbf2725b074806d8c8ba0fd8cac8fd00c2a6fdba689f4111d43c34a1025c5

                                                                                SHA512

                                                                                d48418dbd39f65afc75756f59fa9b08e235901592d34d273490878cd1125a228259726c406050701f21a683f02f7ab1d911f71ec5a005e389eb2565938af9a2e

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Local State

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                02e2abc2fb0bcd0f42c7b463efcda2a6

                                                                                SHA1

                                                                                2c8fae1d8b90b462b0a8ad8d9970251cfe34d899

                                                                                SHA256

                                                                                7e4031e16edf6695de467bdbcb7052ecb4045209b546fabbfecd729223800d36

                                                                                SHA512

                                                                                f648b3bdb4dc3d30520efeea92c85d747b199ebe233e7646644149ee448b3f66e070ca3345d9f4f6bc17801377effbe6ceeda38e0227ea2e641c70830556e990

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Local State

                                                                                Filesize

                                                                                16KB

                                                                                MD5

                                                                                2f7e44385bd144f6697d6a5ebbd1df2d

                                                                                SHA1

                                                                                45b969f3727d44171ba345cd685f6a1ecbe097a3

                                                                                SHA256

                                                                                5dab05eada58b0acb2e914996beafa781def6b4fc39f39d721dfbe0a76e00a27

                                                                                SHA512

                                                                                311317f4c7d7aa6acf17c023ac20b094f46e79251347203696f57ef42f7e3def40eb1e7d43b6cc2ba620418b15d6c53cd3c22dc946b02d3a08748337272c17e2

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Local State

                                                                                Filesize

                                                                                17KB

                                                                                MD5

                                                                                384af39e5276dfc1b8e234d8e82998d2

                                                                                SHA1

                                                                                ceab7b111f4f01dd8c3971a97c4ffeddba980bf2

                                                                                SHA256

                                                                                424d8d9cbac179e7ccc9fee3b58c652748a956dddd773d308f2b5650fc7977ef

                                                                                SHA512

                                                                                59fbe70fd9ad5dde7602ab983db0afc24f0f055e8d4f3d44b050607b9a19d431e05b230aa346d2790596462bfa691c5776075c795148fcb16255e2929aa071be

                                                                              • C:\Users\Admin\AppData\Roaming\setup.exe\EBWebView\Local State~RFe59a8d9.TMP

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                33b71ef1b024d9aa346677d796bbd445

                                                                                SHA1

                                                                                deb6a844eeb80242b1d0b742ccddb6741bd4cbae

                                                                                SHA256

                                                                                70c6e2088df25cf828e972467fea369b01def347f38ed97dea171d7fc08333d7

                                                                                SHA512

                                                                                c81ede97f22412095d9461d33f8d47b49a4a0985623119e028efee0e1e33c407bb6fd14ef7626c0cc9d598c0301871b6aba0942e3bde4d98e75e0858f4e0ad6d

                                                                              • C:\Users\Admin\Downloads\Solara_roblox.zip

                                                                                Filesize

                                                                                15.2MB

                                                                                MD5

                                                                                325eaa719d119aa8a559410b7af339fd

                                                                                SHA1

                                                                                3fcad09ac80ab0e9c056eab70b55887ea4245df3

                                                                                SHA256

                                                                                3f767ffe96383bc3850ccecde867a3d4395b647947c9a3f004fbbc4894302136

                                                                                SHA512

                                                                                d76e0fd995621f9267aa5dd25e23bdcd2247fd3732f268f8afc2e382f703e009e97fbfa1022f3d69aa851a1e261267614d923ae2a311fe1177ea3b4036f77e35

                                                                              • C:\Users\Admin\Downloads\Solara_roblox.zip:Zone.Identifier

                                                                                Filesize

                                                                                26B

                                                                                MD5

                                                                                fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                SHA1

                                                                                d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                SHA256

                                                                                eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                SHA512

                                                                                aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                              • C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat

                                                                                Filesize

                                                                                280B

                                                                                MD5

                                                                                78146b6f7d341c55e8fc4cd0d1731ad3

                                                                                SHA1

                                                                                a47064d4a79c319a8af937ce7a9a3a506b54ab7a

                                                                                SHA256

                                                                                a9f7368df302ebb1a4dd92b0ab20f959a06db34fdeb746c03e9d59808aec2e35

                                                                                SHA512

                                                                                c7a6afbe4fc2725b5eef49443c74c1c9d3c6aed387494ea168c89b38c3d9f126a985a92d42062d571c18bc32cc20520ad2745b7eb2d2ee60d5f8ff8e2bbe3863

                                                                              • memory/224-836-0x00007FFB08BE0000-0x00007FFB08DE9000-memory.dmp

                                                                                Filesize

                                                                                2.0MB

                                                                              • memory/224-833-0x0000000000520000-0x0000000000529000-memory.dmp

                                                                                Filesize

                                                                                36KB

                                                                              • memory/224-835-0x00000000023A0000-0x00000000027A0000-memory.dmp

                                                                                Filesize

                                                                                4.0MB

                                                                              • memory/224-838-0x0000000076280000-0x00000000764D2000-memory.dmp

                                                                                Filesize

                                                                                2.3MB

                                                                              • memory/1624-375-0x00007FFB07EA0000-0x00007FFB07EA1000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/1728-1003-0x00007FFB08BE0000-0x00007FFB08DE9000-memory.dmp

                                                                                Filesize

                                                                                2.0MB

                                                                              • memory/1728-1002-0x00000000022B0000-0x00000000026B0000-memory.dmp

                                                                                Filesize

                                                                                4.0MB

                                                                              • memory/1728-1005-0x0000000076280000-0x00000000764D2000-memory.dmp

                                                                                Filesize

                                                                                2.3MB

                                                                              • memory/1792-316-0x0000000074680000-0x00000000748A5000-memory.dmp

                                                                                Filesize

                                                                                2.1MB

                                                                              • memory/1792-276-0x0000000074680000-0x00000000748A5000-memory.dmp

                                                                                Filesize

                                                                                2.1MB

                                                                              • memory/1792-275-0x0000000000610000-0x0000000000644000-memory.dmp

                                                                                Filesize

                                                                                208KB

                                                                              • memory/1792-367-0x0000000000610000-0x0000000000644000-memory.dmp

                                                                                Filesize

                                                                                208KB

                                                                              • memory/1844-618-0x0000000000F30000-0x0000000000FAE000-memory.dmp

                                                                                Filesize

                                                                                504KB

                                                                              • memory/1844-620-0x0000000000F30000-0x0000000000FAE000-memory.dmp

                                                                                Filesize

                                                                                504KB

                                                                              • memory/1844-832-0x0000000076280000-0x00000000764D2000-memory.dmp

                                                                                Filesize

                                                                                2.3MB

                                                                              • memory/1844-829-0x0000000003F90000-0x0000000004390000-memory.dmp

                                                                                Filesize

                                                                                4.0MB

                                                                              • memory/1844-826-0x0000000003F90000-0x0000000004390000-memory.dmp

                                                                                Filesize

                                                                                4.0MB

                                                                              • memory/1844-830-0x00007FFB08BE0000-0x00007FFB08DE9000-memory.dmp

                                                                                Filesize

                                                                                2.0MB

                                                                              • memory/3124-997-0x00007FFB08BE0000-0x00007FFB08DE9000-memory.dmp

                                                                                Filesize

                                                                                2.0MB

                                                                              • memory/3124-999-0x0000000076280000-0x00000000764D2000-memory.dmp

                                                                                Filesize

                                                                                2.3MB

                                                                              • memory/3124-996-0x0000000003DF0000-0x00000000041F0000-memory.dmp

                                                                                Filesize

                                                                                4.0MB

                                                                              • memory/3124-933-0x0000000001000000-0x000000000107E000-memory.dmp

                                                                                Filesize

                                                                                504KB

                                                                              • memory/3124-932-0x0000000001000000-0x000000000107E000-memory.dmp

                                                                                Filesize

                                                                                504KB

                                                                              • memory/3168-934-0x00007FF678450000-0x00007FF678FAD000-memory.dmp

                                                                                Filesize

                                                                                11.4MB

                                                                              • memory/3168-917-0x00007FF678450000-0x00007FF678FAD000-memory.dmp

                                                                                Filesize

                                                                                11.4MB

                                                                              • memory/5220-478-0x00007FFB07EA0000-0x00007FFB07EA1000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/5516-619-0x00007FF7FE220000-0x00007FF7FED7D000-memory.dmp

                                                                                Filesize

                                                                                11.4MB

                                                                              • memory/6028-540-0x000001524B2A0000-0x000001524B2C2000-memory.dmp

                                                                                Filesize

                                                                                136KB