Analysis

  • max time kernel
    1043s
  • max time network
    1048s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-11-2024 00:51

General

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 48 IoCs
  • Loads dropped DLL 45 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Checks system information in the registry 2 TTPs 24 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 38 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 7 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 43 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of UnmapMainImage 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://roblox.com
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3960
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffbc443cb8,0x7fffbc443cc8,0x7fffbc443cd8
      2⤵
        PID:2412
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1884 /prefetch:2
        2⤵
          PID:3264
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:5008
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2712 /prefetch:8
          2⤵
            PID:4352
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
            2⤵
              PID:2792
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
              2⤵
                PID:3204
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:1
                2⤵
                  PID:1804
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3488 /prefetch:1
                  2⤵
                    PID:3992
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:1
                    2⤵
                      PID:2404
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5324 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3040
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4072 /prefetch:1
                      2⤵
                        PID:2724
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:1
                        2⤵
                          PID:2656
                        • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5596 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1400
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaService --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=5192 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4072
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5816 /prefetch:8
                          2⤵
                            PID:972
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5824 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3288
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                            2⤵
                              PID:4916
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:1
                              2⤵
                                PID:2696
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6692 /prefetch:8
                                2⤵
                                  PID:3640
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2696 /prefetch:8
                                  2⤵
                                  • Subvert Trust Controls: Mark-of-the-Web Bypass
                                  • NTFS ADS
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:244
                                • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                  "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  • Drops file in Program Files directory
                                  • System Location Discovery: System Language Discovery
                                  • Enumerates system info in registry
                                  • Modifies Internet Explorer settings
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3644
                                  • C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                    MicrosoftEdgeWebview2Setup.exe /silent /install
                                    3⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    • System Location Discovery: System Language Discovery
                                    PID:4900
                                    • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\MicrosoftEdgeUpdate.exe
                                      "C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                      4⤵
                                      • Event Triggered Execution: Image File Execution Options Injection
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks system information in the registry
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1736
                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • System Location Discovery: System Language Discovery
                                        • Modifies registry class
                                        PID:4272
                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • System Location Discovery: System Language Discovery
                                        • Modifies registry class
                                        PID:200
                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Modifies registry class
                                          PID:1108
                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Modifies registry class
                                          PID:4856
                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Modifies registry class
                                          PID:484
                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MTNCMDg4N0ItOUMyRC00QTkyLUJFMDEtRjdBOTYyREMyNDZCfSIgdXNlcmlkPSJ7MjM2NDlGNkYtMzI0RS00NTU0LUEwNjgtREFDNEQxQzFCQ0RGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntBOTkzQjA5NS1COTE4LTQ0QjAtQTA4Ny01MjRDQUMxQTE1Q0N9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0My41NyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjYwNzQ5NDIwNTUiIGluc3RhbGxfdGltZV9tcz0iNjM3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks system information in the registry
                                        • System Location Discovery: System Language Discovery
                                        • System Network Configuration Discovery: Internet Connection Discovery
                                        PID:3520
                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{13B0887B-9C2D-4A92-BE01-F7A962DC246B}" /silent
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • System Location Discovery: System Language Discovery
                                        PID:252
                                  • C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\RobloxPlayerBeta.exe
                                    "C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 3644
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of UnmapMainImage
                                    PID:4128
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6176 /prefetch:2
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1836
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,17128498952478628529,6703246887616994805,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2504 /prefetch:1
                                  2⤵
                                    PID:3116
                                  • C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\RobloxPlayerBeta.exe
                                    "C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:SJqAsy8xxYK8zhNblCKlhBoo3O5WWX1Ppm_QGlmhKATSpabrWSNwdZmR6nGfuQKAZSbC7HkbduUU56-0IqRssC2gyCTvjIYSfRWrMAV5ArviamD7jC9CzYD_HCxb3AwkFU3WytZHITKGGX3slYP3RCtSFDftPaqWhVrXctCsbhdJxZlMHrObwal5e9aEUlGF63F6fzEjHmHQclKobDZKY9nEzNOeIEBfDiS8cRpJ7DI+launchtime:1731027453951+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1731027096634005%26placeId%3D2753915549%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D64171cf7-4f47-4373-80ba-1af2bb8b106b%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1731027096634005+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of UnmapMainImage
                                    PID:2336
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:1516
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:2004
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:5056
                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                        1⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks system information in the registry
                                        • System Location Discovery: System Language Discovery
                                        • Modifies data under HKEY_USERS
                                        PID:3524
                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MTNCMDg4N0ItOUMyRC00QTkyLUJFMDEtRjdBOTYyREMyNDZCfSIgdXNlcmlkPSJ7MjM2NDlGNkYtMzI0RS00NTU0LUEwNjgtREFDNEQxQzFCQ0RGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsyRjRFNkFEQS1DQThFLTRCNjgtQUM2My04RjhDQkU1RDdGRUZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9IjYwNzk0MTE5NzUiLz48L2FwcD48L3JlcXVlc3Q-
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks system information in the registry
                                          • System Location Discovery: System Language Discovery
                                          • System Network Configuration Discovery: Internet Connection Discovery
                                          PID:3828
                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{D31410C6-DF21-4A46-9FC4-D957F4753B3B}\MicrosoftEdge_X64_130.0.2849.56.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{D31410C6-DF21-4A46-9FC4-D957F4753B3B}\MicrosoftEdge_X64_130.0.2849.56.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                          2⤵
                                          • Executes dropped EXE
                                          PID:3156
                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{D31410C6-DF21-4A46-9FC4-D957F4753B3B}\EDGEMITMP_94EA4.tmp\setup.exe
                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{D31410C6-DF21-4A46-9FC4-D957F4753B3B}\EDGEMITMP_94EA4.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{D31410C6-DF21-4A46-9FC4-D957F4753B3B}\MicrosoftEdge_X64_130.0.2849.56.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                            3⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            • Drops file in Windows directory
                                            PID:5004
                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{D31410C6-DF21-4A46-9FC4-D957F4753B3B}\EDGEMITMP_94EA4.tmp\setup.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{D31410C6-DF21-4A46-9FC4-D957F4753B3B}\EDGEMITMP_94EA4.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{D31410C6-DF21-4A46-9FC4-D957F4753B3B}\EDGEMITMP_94EA4.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.56 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff75a37d730,0x7ff75a37d73c,0x7ff75a37d748
                                              4⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:568
                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MTNCMDg4N0ItOUMyRC00QTkyLUJFMDEtRjdBOTYyREMyNDZCfSIgdXNlcmlkPSJ7MjM2NDlGNkYtMzI0RS00NTU0LUEwNjgtREFDNEQxQzFCQ0RGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins1MDJCQ0EwRS0xRkVCLTQ1OTQtQkRGMi01QkJFMEZGRjFDMEZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMzAuMC4yODQ5LjU2IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2MDkzNTAxNzgwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2OTA2NzQzNjI0IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iOTI1IiBkb3dubG9hZF90aW1lX21zPSIxODc4MyIgZG93bmxvYWRlZD0iMTc0OTMzNjAwIiB0b3RhbD0iMTc0OTMzNjAwIiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI2MTA5OSIvPjwvYXBwPjwvcmVxdWVzdD4
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks system information in the registry
                                          • System Location Discovery: System Language Discovery
                                          • System Network Configuration Discovery: Internet Connection Discovery
                                          PID:752
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                        1⤵
                                          PID:1000
                                        • C:\Windows\System32\rundll32.exe
                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                          1⤵
                                            PID:2312
                                          • C:\Windows\system32\BackgroundTransferHost.exe
                                            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
                                            1⤵
                                              PID:3900
                                            • C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\RobloxPlayerBeta.exe
                                              "C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\RobloxPlayerBeta.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of UnmapMainImage
                                              PID:4968
                                            • C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\RobloxPlayerBeta.exe
                                              "C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\RobloxPlayerBeta.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of UnmapMainImage
                                              PID:3748
                                            • C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\RobloxPlayerBeta.exe
                                              "C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\RobloxPlayerBeta.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of UnmapMainImage
                                              PID:4916
                                            • C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\RobloxPlayerBeta.exe
                                              "C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\RobloxPlayerBeta.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of UnmapMainImage
                                              PID:2452
                                            • C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\RobloxPlayerBeta.exe
                                              "C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\RobloxPlayerBeta.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of UnmapMainImage
                                              PID:1224
                                            • C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\RobloxPlayerBeta.exe
                                              "C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\RobloxPlayerBeta.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of UnmapMainImage
                                              PID:2396
                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3068
                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks system information in the registry
                                              • System Location Discovery: System Language Discovery
                                              • Modifies data under HKEY_USERS
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2836
                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F0A01F14-4BB1-433B-B37B-2982FA285ABA}\MicrosoftEdgeUpdateSetup_X86_1.3.195.31.exe
                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F0A01F14-4BB1-433B-B37B-2982FA285ABA}\MicrosoftEdgeUpdateSetup_X86_1.3.195.31.exe" /update /sessionid "{2B74A376-8FF9-420B-B451-E69F3E390547}"
                                                2⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                • System Location Discovery: System Language Discovery
                                                PID:2024
                                                • C:\Program Files (x86)\Microsoft\Temp\EUEA69.tmp\MicrosoftEdgeUpdate.exe
                                                  "C:\Program Files (x86)\Microsoft\Temp\EUEA69.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{2B74A376-8FF9-420B-B451-E69F3E390547}"
                                                  3⤵
                                                  • Event Triggered Execution: Image File Execution Options Injection
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks system information in the registry
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4752
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • System Location Discovery: System Language Discovery
                                                    PID:1200
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • System Location Discovery: System Language Discovery
                                                    • Modifies registry class
                                                    PID:1400
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:4216
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:1220
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:3392
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MkI3NEEzNzYtOEZGOS00MjBCLUI0NTEtRTY5RjNFMzkwNTQ3fSIgdXNlcmlkPSJ7MjM2NDlGNkYtMzI0RS00NTU0LUEwNjgtREFDNEQxQzFCQ0RGfSIgaW5zdGFsbHNvdXJjZT0ic2VsZnVwZGF0ZSIgcmVxdWVzdGlkPSJ7MUU2REQzMTQtNDMwQi00NjBCLUJEREEtRDlEQUQ2RkQyRjYzfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjgiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4yMjAwMC40OTMiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-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-PC9hcHA-PC9yZXF1ZXN0Pg
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks system information in the registry
                                                    • System Location Discovery: System Language Discovery
                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                    PID:3616
                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MkI3NEEzNzYtOEZGOS00MjBCLUI0NTEtRTY5RjNFMzkwNTQ3fSIgdXNlcmlkPSJ7MjM2NDlGNkYtMzI0RS00NTU0LUEwNjgtREFDNEQxQzFCQ0RGfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins4MTU2OUIyQS05MDIyLTRCQTMtQTE3RC0yMjVBMEM0Qjg0NUR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE5NS4zMSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijk1NTIzMjI4NjgiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTU1MjM5Mjg2NCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMCIgZXJyb3Jjb2RlPSItMjE0NzAyMzgzOCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTAwODEyMTAzNDMiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGRvd25sb2FkZXI9ImRvIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy80OWUwZWM2Ni1kMDdlLTQ5ODgtOTQ5ZC1iN2Q3OWI2MTk4YzU_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-PC9hcHA-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjkwLjAuODE4LjY2IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzc1NTAwNjk0ODE1OTA0MCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSItMSIgYWQ9Ii0xIiByZD0iLTEiLz48L2FwcD48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iMTMwLjAuMjg0OS41NiIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIHVwZGF0ZV9jb3VudD0iMSI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSItMSIgcmQ9Ii0xIiBwaW5nX2ZyZXNobmVzcz0ie0U1OTE2MjBELUNDNDItNEFDOC1BRTMyLTVFQURFNTA1RkM4OX0iLz48L2FwcD48L3JlcXVlc3Q-
                                                2⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks system information in the registry
                                                • System Location Discovery: System Language Discovery
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                PID:3776
                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4844
                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks system information in the registry
                                              • System Location Discovery: System Language Discovery
                                              • Modifies data under HKEY_USERS
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:760
                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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
                                                2⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks system information in the registry
                                                • System Location Discovery: System Language Discovery
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                PID:2032
                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C2794AD6-AEF8-4524-8DA0-D1D491E04F5F}\MicrosoftEdge_X64_130.0.2849.68.exe
                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C2794AD6-AEF8-4524-8DA0-D1D491E04F5F}\MicrosoftEdge_X64_130.0.2849.68.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                2⤵
                                                • Executes dropped EXE
                                                PID:432
                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C2794AD6-AEF8-4524-8DA0-D1D491E04F5F}\EDGEMITMP_6401C.tmp\setup.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C2794AD6-AEF8-4524-8DA0-D1D491E04F5F}\EDGEMITMP_6401C.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C2794AD6-AEF8-4524-8DA0-D1D491E04F5F}\MicrosoftEdge_X64_130.0.2849.68.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                  3⤵
                                                  • Boot or Logon Autostart Execution: Active Setup
                                                  • Executes dropped EXE
                                                  • Installs/modifies Browser Helper Object
                                                  • Drops file in Program Files directory
                                                  • Drops file in Windows directory
                                                  • Modifies Internet Explorer settings
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • System policy modification
                                                  PID:4752
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C2794AD6-AEF8-4524-8DA0-D1D491E04F5F}\EDGEMITMP_6401C.tmp\setup.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C2794AD6-AEF8-4524-8DA0-D1D491E04F5F}\EDGEMITMP_6401C.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.92 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C2794AD6-AEF8-4524-8DA0-D1D491E04F5F}\EDGEMITMP_6401C.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.68 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6d3f5d730,0x7ff6d3f5d73c,0x7ff6d3f5d748
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    PID:1252
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C2794AD6-AEF8-4524-8DA0-D1D491E04F5F}\EDGEMITMP_6401C.tmp\setup.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C2794AD6-AEF8-4524-8DA0-D1D491E04F5F}\EDGEMITMP_6401C.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in System32 directory
                                                    • Drops file in Windows directory
                                                    • Modifies data under HKEY_USERS
                                                    PID:1228
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C2794AD6-AEF8-4524-8DA0-D1D491E04F5F}\EDGEMITMP_6401C.tmp\setup.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C2794AD6-AEF8-4524-8DA0-D1D491E04F5F}\EDGEMITMP_6401C.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.92 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C2794AD6-AEF8-4524-8DA0-D1D491E04F5F}\EDGEMITMP_6401C.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.68 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6d3f5d730,0x7ff6d3f5d73c,0x7ff6d3f5d748
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:2148
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    PID:1636
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.92 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.68 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff713b1d730,0x7ff713b1d73c,0x7ff713b1d748
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:4540
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    PID:1816
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.92 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.68 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff713b1d730,0x7ff713b1d73c,0x7ff713b1d748
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:1220
                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MURCRTRERTUtOTg3QS00RTIzLTg0QjctOUUyQzNDOUE3NEQ0fSIgdXNlcmlkPSJ7MjM2NDlGNkYtMzI0RS00NTU0LUEwNjgtREFDNEQxQzFCQ0RGfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntCMDY0OERDNS00NTdGLTQzNDEtQjEzRS1EQjFCMTZFNUFEREZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTk1LjMxIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9IklzT25JbnRlcnZhbENvbW1hbmRzQWxsb3dlZD0lNUIlMjItdGFyZ2V0X2RldiUyMC1taW5fYnJvd3Nlcl92ZXJzaW9uX2NhbmFyeV9kZXYlMjAxMzEuMC4yODcxLjAlMjIlNUQiIGluc3RhbGxhZ2U9IjAiIGNvaG9ydD0icnJmQDAuOTkiPjx1cGRhdGVjaGVjay8-PHBpbmcgcmQ9IjY1MjEiIHBpbmdfZnJlc2huZXNzPSJ7NzIxRkIwRjMtNDNFQi00QTNDLUI5MDQtNTY1NkY3NUMzQUQ2fSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5MC4wLjgxOC42NiIgbmV4dHZlcnNpb249IjEzMC4wLjI4NDkuNjgiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaXNfcGlubmVkX3N5c3RlbT0idHJ1ZSIgbGFzdF9sYXVuY2hfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzc1NTAwNjk0ODE1OTA0MCI-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-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0NDk2NTg1MzQ3IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0NTEwMzE1NzE1IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxNTEzNjc2OTEyMCIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjgwMSIgZG93bmxvYWRfdGltZV9tcz0iMTA4MTczIiBkb3dubG9hZGVkPSIxNzUwNDYyMDAiIHRvdGFsPSIxNzUwNDYyMDAiIHBhY2thZ2VfY2FjaGVfcmVzdWx0PSIwIiBpbnN0YWxsX3RpbWVfbXM9IjYyNjQ1Ii8-PHBpbmcgYWN0aXZlPSIwIiByZD0iNjUyMSIgcGluZ19mcmVzaG5lc3M9Ins1MTFDQ0JCOS03RTM0LTQ2QUEtQjZCOC00MTdDOTNBNjVGRkJ9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEzMC4wLjI4NDkuNTYiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBjb2hvcnQ9InJyZkAwLjIwIiB1cGRhdGVfY291bnQ9IjEiPjx1cGRhdGVjaGVjay8-PHBpbmcgcmQ9IjY1MjEiIHBpbmdfZnJlc2huZXNzPSJ7OEZFQjM3NzYtNUJEQS00MDY1LUFGOEMtRDM2ODFEMDEyQTI3fSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                2⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks system information in the registry
                                                • System Location Discovery: System Language Discovery
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                PID:3604

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.56\Installer\setup.exe

                                              Filesize

                                              6.5MB

                                              MD5

                                              9a98f71bb7812ab88c517ba0d278d4c9

                                              SHA1

                                              459b635444042ad0eeb453cdba5078c52ddba161

                                              SHA256

                                              273f8406a9622ddd0e92762837af4598770b5efe6aa8a999da809e77b7b7882f

                                              SHA512

                                              5685717b2192b477b5c5708687462aa2d23999f565a43b7d67388f48eb9a3d33d9a3da54474ce632a0aee1bc4de8a6172a818239033d4a035f045e15947868f3

                                            • C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.68\Installer\setup.exe

                                              Filesize

                                              6.5MB

                                              MD5

                                              f6718e31d7d4f5533d0e37f10be482be

                                              SHA1

                                              86d7ecb6ea92632fba9aea98c8cacc34e16f2974

                                              SHA256

                                              9e6148a3fe08dc8292f4df78e79a3ccbaf69099ce92acc01aedd371b90a06827

                                              SHA512

                                              52080bce605eaeceae6e3ca854ebec2923454e82fb26fa2fa707d521244f598bf9612834d8db402b52cee383b53ee8969f47c234ff2a8c138486b28ae598e9bd

                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.31\MicrosoftEdgeUpdateSetup_X86_1.3.195.31.exe

                                              Filesize

                                              1.6MB

                                              MD5

                                              96da7b3dc4fb1d5dcf2c417ee046f447

                                              SHA1

                                              e84a715aa7484e56c9f33d05da3bfa1ca0f1387b

                                              SHA256

                                              44487270c94902abed843606f7dd7b10923abbecce86c1cd85b3f25156eb60da

                                              SHA512

                                              8630835de1a5952e57b9c0db112854050145ca923018985984cca60003b986314f60146eba54ab52933f600ef7d61949f254627c0fd5459b724315968685d733

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\EdgeUpdate.dat

                                              Filesize

                                              12KB

                                              MD5

                                              369bbc37cff290adb8963dc5e518b9b8

                                              SHA1

                                              de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                              SHA256

                                              3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                              SHA512

                                              4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\MicrosoftEdgeComRegisterShellARM64.exe

                                              Filesize

                                              179KB

                                              MD5

                                              7a160c6016922713345454265807f08d

                                              SHA1

                                              e36ee184edd449252eb2dfd3016d5b0d2edad3c6

                                              SHA256

                                              35a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9

                                              SHA512

                                              c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\MicrosoftEdgeUpdate.exe

                                              Filesize

                                              201KB

                                              MD5

                                              4dc57ab56e37cd05e81f0d8aaafc5179

                                              SHA1

                                              494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                              SHA256

                                              87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                              SHA512

                                              320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe

                                              Filesize

                                              212KB

                                              MD5

                                              60dba9b06b56e58f5aea1a4149c743d2

                                              SHA1

                                              a7e456acf64dd99ca30259cf45b88cf2515a69b3

                                              SHA256

                                              4d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112

                                              SHA512

                                              e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\MicrosoftEdgeUpdateCore.exe

                                              Filesize

                                              257KB

                                              MD5

                                              c044dcfa4d518df8fc9d4a161d49cece

                                              SHA1

                                              91bd4e933b22c010454fd6d3e3b042ab6e8b2149

                                              SHA256

                                              9f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2

                                              SHA512

                                              f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\NOTICE.TXT

                                              Filesize

                                              4KB

                                              MD5

                                              6dd5bf0743f2366a0bdd37e302783bcd

                                              SHA1

                                              e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                              SHA256

                                              91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                              SHA512

                                              f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdate.dll

                                              Filesize

                                              2.0MB

                                              MD5

                                              965b3af7886e7bf6584488658c050ca2

                                              SHA1

                                              72daabdde7cd500c483d0eeecb1bd19708f8e4a5

                                              SHA256

                                              d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19

                                              SHA512

                                              1c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_af.dll

                                              Filesize

                                              28KB

                                              MD5

                                              567aec2d42d02675eb515bbd852be7db

                                              SHA1

                                              66079ae8ac619ff34e3ddb5fb0823b1790ba7b37

                                              SHA256

                                              a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c

                                              SHA512

                                              3a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_am.dll

                                              Filesize

                                              24KB

                                              MD5

                                              f6c1324070b6c4e2a8f8921652bfbdfa

                                              SHA1

                                              988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf

                                              SHA256

                                              986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717

                                              SHA512

                                              63092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_ar.dll

                                              Filesize

                                              26KB

                                              MD5

                                              570efe7aa117a1f98c7a682f8112cb6d

                                              SHA1

                                              536e7c49e24e9aa068a021a8f258e3e4e69fa64f

                                              SHA256

                                              e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01

                                              SHA512

                                              5e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_as.dll

                                              Filesize

                                              28KB

                                              MD5

                                              a8d3210e34bf6f63a35590245c16bc1b

                                              SHA1

                                              f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693

                                              SHA256

                                              3b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766

                                              SHA512

                                              6e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_az.dll

                                              Filesize

                                              29KB

                                              MD5

                                              7937c407ebe21170daf0975779f1aa49

                                              SHA1

                                              4c2a40e76209abd2492dfaaf65ef24de72291346

                                              SHA256

                                              5ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9

                                              SHA512

                                              8670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_bg.dll

                                              Filesize

                                              29KB

                                              MD5

                                              8375b1b756b2a74a12def575351e6bbd

                                              SHA1

                                              802ec096425dc1cab723d4cf2fd1a868315d3727

                                              SHA256

                                              a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105

                                              SHA512

                                              aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_bn-IN.dll

                                              Filesize

                                              29KB

                                              MD5

                                              a94cf5e8b1708a43393263a33e739edd

                                              SHA1

                                              1068868bdc271a52aaae6f749028ed3170b09cce

                                              SHA256

                                              5b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c

                                              SHA512

                                              920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_bn.dll

                                              Filesize

                                              29KB

                                              MD5

                                              7dc58c4e27eaf84ae9984cff2cc16235

                                              SHA1

                                              3f53499ddc487658932a8c2bcf562ba32afd3bda

                                              SHA256

                                              e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98

                                              SHA512

                                              bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_bs.dll

                                              Filesize

                                              28KB

                                              MD5

                                              e338dccaa43962697db9f67e0265a3fc

                                              SHA1

                                              4c6c327efc12d21c4299df7b97bf2c45840e0d83

                                              SHA256

                                              99b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04

                                              SHA512

                                              e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_ca-Es-VALENCIA.dll

                                              Filesize

                                              29KB

                                              MD5

                                              2929e8d496d95739f207b9f59b13f925

                                              SHA1

                                              7c1c574194d9e31ca91e2a21a5c671e5e95c734c

                                              SHA256

                                              2726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df

                                              SHA512

                                              ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_ca.dll

                                              Filesize

                                              30KB

                                              MD5

                                              39551d8d284c108a17dc5f74a7084bb5

                                              SHA1

                                              6e43fc5cec4b4b0d44f3b45253c5e0b032e8e884

                                              SHA256

                                              8dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07

                                              SHA512

                                              6fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_cs.dll

                                              Filesize

                                              28KB

                                              MD5

                                              16c84ad1222284f40968a851f541d6bb

                                              SHA1

                                              bc26d50e15ccaed6a5fbe801943117269b3b8e6b

                                              SHA256

                                              e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b

                                              SHA512

                                              d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_cy.dll

                                              Filesize

                                              28KB

                                              MD5

                                              34d991980016595b803d212dc356d765

                                              SHA1

                                              e3a35df6488c3463c2a7adf89029e1dd8308f816

                                              SHA256

                                              252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e

                                              SHA512

                                              8a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_da.dll

                                              Filesize

                                              28KB

                                              MD5

                                              d34380d302b16eab40d5b63cfb4ed0fe

                                              SHA1

                                              1d3047119e353a55dc215666f2b7b69f0ede775b

                                              SHA256

                                              fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f

                                              SHA512

                                              45ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_de.dll

                                              Filesize

                                              30KB

                                              MD5

                                              aab01f0d7bdc51b190f27ce58701c1da

                                              SHA1

                                              1a21aabab0875651efd974100a81cda52c462997

                                              SHA256

                                              061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c

                                              SHA512

                                              5edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_el.dll

                                              Filesize

                                              30KB

                                              MD5

                                              ac275b6e825c3bd87d96b52eac36c0f6

                                              SHA1

                                              29e537d81f5d997285b62cd2efea088c3284d18f

                                              SHA256

                                              223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0

                                              SHA512

                                              bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_en-GB.dll

                                              Filesize

                                              27KB

                                              MD5

                                              d749e093f263244d276b6ffcf4ef4b42

                                              SHA1

                                              69f024c769632cdbb019943552bac5281d4cbe05

                                              SHA256

                                              fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e

                                              SHA512

                                              48d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_en.dll

                                              Filesize

                                              27KB

                                              MD5

                                              4a1e3cf488e998ef4d22ac25ccc520a5

                                              SHA1

                                              dc568a6e3c9465474ef0d761581c733b3371b1cd

                                              SHA256

                                              9afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011

                                              SHA512

                                              ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_es-419.dll

                                              Filesize

                                              29KB

                                              MD5

                                              28fefc59008ef0325682a0611f8dba70

                                              SHA1

                                              f528803c731c11d8d92c5660cb4125c26bb75265

                                              SHA256

                                              55a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d

                                              SHA512

                                              2ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_es.dll

                                              Filesize

                                              28KB

                                              MD5

                                              9db7f66f9dc417ebba021bc45af5d34b

                                              SHA1

                                              6815318b05019f521d65f6046cf340ad88e40971

                                              SHA256

                                              e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819

                                              SHA512

                                              943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_et.dll

                                              Filesize

                                              28KB

                                              MD5

                                              b78cba3088ecdc571412955742ea560b

                                              SHA1

                                              bc04cf9014cec5b9f240235b5ff0f29dbdb22926

                                              SHA256

                                              f0a4cfd96c85f2d98a3c9ecfadd41c0c139fdb20470c8004f4c112dd3d69e085

                                              SHA512

                                              04c8ab8e62017df63e411a49fb6218c341672f348cb9950b1f0d2b2a48016036f395b4568da70989f038e8e28efea65ddd284dfd490e93b6731d9e3e0e0813cf

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_eu.dll

                                              Filesize

                                              28KB

                                              MD5

                                              a7e1f4f482522a647311735699bec186

                                              SHA1

                                              3b4b4b6e6a5e0c1981c62b6b33a0ca78f82b7bbd

                                              SHA256

                                              e5615c838a71b533b26d308509954907bcc0eb4032cdbaa3db621eede5e6bfa4

                                              SHA512

                                              22131600bbac8d9c2dab358e244ec85315a1aaebfc0fb62aaa1493c418c8832c3a6fbf24a6f8cf4704fdc4bc10a66c88839a719116b4a3d85264b7ad93c54d57

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_fa.dll

                                              Filesize

                                              27KB

                                              MD5

                                              cbe3454843ce2f36201460e316af1404

                                              SHA1

                                              0883394c28cb60be8276cb690496318fcabea424

                                              SHA256

                                              c66c4024847d353e9985eb9b2f060b2d84f12cc77fb6479df5ffc55dbda97e59

                                              SHA512

                                              f39e660f3bfab288871d3ec40135c16d31c6eb1a84136e065b54ff306f6f8016a788c713d4d8e46ad62e459f9073d2307a6ed650919b2dd00577bbfd04e5bd73

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_fi.dll

                                              Filesize

                                              28KB

                                              MD5

                                              d45f2d476ed78fa3e30f16e11c1c61ea

                                              SHA1

                                              8c8c5d5f77cd8764c4ca0c389daee89e658dfd5e

                                              SHA256

                                              acf42b90190110ccf30bcfb2626dd999a14e42a72a3983928cba98d44f0a72e2

                                              SHA512

                                              2a876e0313a03e75b837d43e9c5bb10fcec385fbb0638faa984ee4bb68b485b04d14c59cd4ed561aaa7f746975e459954e276e73fc3f5f4605ae7f333ce85f1b

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_fil.dll

                                              Filesize

                                              29KB

                                              MD5

                                              7c66526dc65de144f3444556c3dba7b8

                                              SHA1

                                              6721a1f45ac779e82eecc9a584bcf4bcee365940

                                              SHA256

                                              e622823096fc656f63d5a7bbdf3744745ef389c92ec1b804d3b874578e18c89d

                                              SHA512

                                              dbc803c593ae0b18fd989fdc5e9e6aee8f16b893ae8d17e9d88436e2cd8cae23d06e32e4c8a8bf67fc5311b6f2a184c4e6795fed6d15b3d766ef5affc8923e2f

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_fr-CA.dll

                                              Filesize

                                              30KB

                                              MD5

                                              b534e068001e8729faf212ad3c0da16c

                                              SHA1

                                              999fa33c5ea856d305cc359c18ea8e994a83f7a9

                                              SHA256

                                              445051ef15c6c872bed6d904169793837e41029a8578eaf81d78a4641ef53511

                                              SHA512

                                              e937d2e0f43ade3f4a5e9cdeb6dd8c8ad8b5b50a7b6b779bda727a4fe1ced93abd06720395cc69a274ce3b0f7c6b65e1eba1ecf069db64edb80d007fbb4eedbb

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_fr.dll

                                              Filesize

                                              30KB

                                              MD5

                                              64c47a66830992f0bdfd05036a290498

                                              SHA1

                                              88b1b8faa511ee9f4a0e944a0289db48a8680640

                                              SHA256

                                              a9b72fcb3bdb5e021b8d23b2de0caeca80ddc50420088b988a5b7503f2d7c961

                                              SHA512

                                              426546310c12aeb80d56e6b40973a5f4dffef72e14d1ac79e3f267e4df2a0022b89e08bba8ab2ffa24f90b0c035a009bed3066201e30fe961d84ed854e48f9c5

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_ga.dll

                                              Filesize

                                              28KB

                                              MD5

                                              3b8a5301c4cf21b439953c97bd3c441c

                                              SHA1

                                              8a7b48bb3d75279de5f5eb88b5a83437c9a2014a

                                              SHA256

                                              abc9822ee193c9a98a21202648a48ecd69b0cb19ff31c9bbf0c79dab5f9609b0

                                              SHA512

                                              068166cfdf879caf4e54fe43c5265a692fcaf6a9dcbf151335fd054bbec06260bc5ed489de6d46ca3fc0044bc61fa1468fea85373c6c66349620618ee869383a

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_gd.dll

                                              Filesize

                                              30KB

                                              MD5

                                              c90f33303c5bd706776e90c12aefabee

                                              SHA1

                                              1965550fe34b68ea37a24c8708eef1a0d561fb11

                                              SHA256

                                              e3acc61d06942408369c85365ac0d731c5f3c9bc26e3f1e3bb24226d0879ad9c

                                              SHA512

                                              b0c1a9d7df57d68e5daf527703f0b6154a2ef72af1a3933bda2804408f6684b5b09b822522193243fd0756f80f13d3ab0647c90d2bed1a57b4a9fea933b0aa9a

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_gl.dll

                                              Filesize

                                              28KB

                                              MD5

                                              84a1cea9a31be831155aa1e12518e446

                                              SHA1

                                              670f4edd4dc8df97af8925f56241375757afb3da

                                              SHA256

                                              e4eb716f1041160fd323b0f229b88851e153025d5d79f49b7d6ecb7eb2442c57

                                              SHA512

                                              5f1318119102fcee1c828565737ce914493ff86e2a18a94f5ff2b6b394d584ace75c37258d589cce1d5afd8e37d617168a7d7372cfd68dd6a2afcd4577a0bc51

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_gu.dll

                                              Filesize

                                              28KB

                                              MD5

                                              f9646357cf6ce93d7ba9cfb3fa362928

                                              SHA1

                                              a072cc350ea8ea6d8a01af335691057132b04025

                                              SHA256

                                              838ccd8243caa1a5d9e72eb1179ac8ae59d2acb453ed86be01e0722a8e917150

                                              SHA512

                                              654c4a5200f20411c56c59dbb30a63bfe2da27781c081e2049b31f0371a31d679e3c9378c7eb9cf0fb9166a3f0fba33a58c3268193119b06f91bebe164a82528

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_hi.dll

                                              Filesize

                                              28KB

                                              MD5

                                              34cbaeb5ec7984362a3dabe5c14a08ec

                                              SHA1

                                              d88ec7ac1997b7355e81226444ec4740b69670d7

                                              SHA256

                                              024c5eae16e45abe2237c2a5d868563550ac596f1f7d777e25234c17d9461dd9

                                              SHA512

                                              008c8443a3e93c4643a9e8735a1c59c24ba2f7a789606a86da54c921c34cbc0cb11c88594544d8509a8e71b6a287c043b1ffe2d39b90af53b4cde3847d891ba8

                                            • C:\Program Files (x86)\Microsoft\Temp\EUC4EC.tmp\msedgeupdateres_hr.dll

                                              Filesize

                                              29KB

                                              MD5

                                              0b475965c311203bf3a592be2f5d5e00

                                              SHA1

                                              b5ff1957c0903a93737666dee0920b1043ddaf70

                                              SHA256

                                              65915ad11b9457d145795a1e8d151f898ec2dcb8b136967e6592884699867eb0

                                              SHA512

                                              bec513125f272c24477b9ddbaa5706d1e1bb958babac46829b28df99fa1dd82f3f1e3c7066dc2fe3e59118c536675a22fc2128de916ca4c478950b9992372007

                                            • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                                              Filesize

                                              6.7MB

                                              MD5

                                              3ce67509dc5518ed68a5689739774588

                                              SHA1

                                              00399c8ae50279d8c1fbe019572f2f14271325ee

                                              SHA256

                                              cabe8ea571b71a2f1d47014463c4f3593a2a932595b6835e32ebe0ec0a6482ee

                                              SHA512

                                              b5bfbe751d10674ba2eb34fd905b9e74059213891fdcba87123d8c5cd8011c829fe166679775ef1bac9859bf772e6b828b21db6a3398a3917822a166da4b7d13

                                            • C:\Program Files (x86)\Roblox\Versions\version-0c1a10704cb043cc\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe

                                              Filesize

                                              1.5MB

                                              MD5

                                              610b1b60dc8729bad759c92f82ee2804

                                              SHA1

                                              9992b7ae7a9c4e17a0a6d58ffd91b14cbb576552

                                              SHA256

                                              921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08

                                              SHA512

                                              0614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4

                                            • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                              Filesize

                                              14KB

                                              MD5

                                              fb375d1fd1c2c5e3edd401cc3973715b

                                              SHA1

                                              18507be50e6869c1c48dd03f39cf069189e96719

                                              SHA256

                                              bdb110273d17dcd0fb71eaf396715e67045cadba55504cfeaccd4c13c70b5e01

                                              SHA512

                                              f1e26a6cb639b5bb3897e7c830a3645329fca845bbb1be94cb2ebcc6bce06af2d4aea04f6f334cb4f33746a7921360fbf5e6e77138b34e21230caf9bec7f7b6b

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              c0a1774f8079fe496e694f35dfdcf8bc

                                              SHA1

                                              da3b4b9fca9a3f81b6be5b0cd6dd700603d448d3

                                              SHA256

                                              c041da0b90a5343ede7364ccf0428852103832c4efa8065a0cd1e8ce1ff181cb

                                              SHA512

                                              60d9e87f8383fe3afa2c8935f0e5a842624bb24b03b2d8057e0da342b08df18cf70bf55e41fa3ae54f73bc40a274cf6393d79ae01f6a1784273a25fa2761728b

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              e11c77d0fa99af6b1b282a22dcb1cf4a

                                              SHA1

                                              2593a41a6a63143d837700d01aa27b1817d17a4d

                                              SHA256

                                              d96f9bfcc81ba66db49a3385266a631899a919ed802835e6fb6b9f7759476ea0

                                              SHA512

                                              c8f69f503ab070a758e8e3ae57945c0172ead1894fdbfa2d853e5bb976ed3817ecc8f188eefd5092481effd4ef650788c8ff9a8d9a5ee4526f090952d7c859f3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\3edd9827-f350-457c-95d6-605fe33b2787.tmp

                                              Filesize

                                              6KB

                                              MD5

                                              bae80ba16e07fb4800135dc3255dc642

                                              SHA1

                                              396e3ef90d38ded74c135ab43bf307dc3fe4ed17

                                              SHA256

                                              575be77e3f4bef6a6198290fa0d4b6f71a5ec0d2806f49c1bfcfe8dfba11a175

                                              SHA512

                                              924e2fb81e0fccca335fa4c2baf38de01c456c7a47a964ab9491c36e38ec7e24bded91b4184b2e8f9f5d8d93671b0f17eba25917871869f8cff023804cf44b36

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                              Filesize

                                              103KB

                                              MD5

                                              f2dcbb1f3153e72e5f9335a4776bb51d

                                              SHA1

                                              fcf76e5002b9aa519906913f3ec493fb7affa3e1

                                              SHA256

                                              2be16e2098f1c7f123d123adab5c763061ddd3db74fcdff7e77299267d4bd1bf

                                              SHA512

                                              0f9510cd8fe090ccc0ea7c60105b56147cb6f11d9726d1775cdf298c8d131f103b6d0cd71502ca1c72646020a067cd2b9e6fb41d18431a57dc86a8a1688b3afb

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                              Filesize

                                              4KB

                                              MD5

                                              a62ce5760c9538797b652b0056753488

                                              SHA1

                                              92226185ac8fd8b07cbad91fd5e4ec09c8e238e1

                                              SHA256

                                              0807ba48e782703577f654562bc39d7fe1254d85d926e00275b9ca119def2b6d

                                              SHA512

                                              64e4144ede2391d9625242dca373c8785a49ee511785e2e3380fdb14b92a67836719cb9b8471759f1e35ab92b3d443f2f855b43d0980e5ce8d430e9810032c51

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                              Filesize

                                              2KB

                                              MD5

                                              756164adda6643e94fec248e3248a6ef

                                              SHA1

                                              56ea31c9cf242fe0130270173b664cada04b2d09

                                              SHA256

                                              c69213c8a7dcf4d6df8137ba834db1b08ed90790cc5a1f2b78b3c11bd39a8a9f

                                              SHA512

                                              003d0fa482af72841bf639749b5a1d07bca5e07d20731d7d5cd7193711937f05414aadbbd193cee2e5a3cea7abb67886df9ba018c94501576823f23b94180391

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                              Filesize

                                              4KB

                                              MD5

                                              a997bff3378de1a9672003094feea901

                                              SHA1

                                              cb5584c686530950c29c7e4fdb21137c0b8da175

                                              SHA256

                                              1563b023f242d4c5452bac1ae42acc13cf4af14e3b594068243b5d0a74d0217c

                                              SHA512

                                              a1576370e6ac74a2612cd2abbf22c6bf3316508348640a331fd5f8ee772b8490442ade391137f1d2656d2bef508a7878739099ec471d71cf358497ba719f61ad

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\000005.ldb

                                              Filesize

                                              1KB

                                              MD5

                                              4513ae5986f0816dd08257f716702f5a

                                              SHA1

                                              e51e3592c64190dae854f99e53a998b157788a0f

                                              SHA256

                                              a5dc96a318e03b80025d4a061df1c6e64448ea231427cb9de7fc17b2984d67a4

                                              SHA512

                                              80a63492a7c5ff7c98490f3b594ac52490d245fc47453792ff188bd221aa60799ccfb6e938d303ca6ca1ad62a562b0e5a3da339f4bb86d00dc0b8a1a4ca88ebe

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                              Filesize

                                              748B

                                              MD5

                                              0aba68cf4f257e4131ef9208828cc4ed

                                              SHA1

                                              03fbbf700f5a7f7a73e6051cbd55cd78db170665

                                              SHA256

                                              7318959ae5884921c8e88525f17284598bbaa0a859d7cebef7e022e4f6f185cc

                                              SHA512

                                              850e555b6fd1ef290089b614483290f8c843f4f8223da011fcff8ba2136aec56c905c87cb6a24608952cfb570a9e69fd903996b795a1104a45101eb1fbe841fd

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                              Filesize

                                              748B

                                              MD5

                                              857531fe03bb0345c011cfee3f2e4a8b

                                              SHA1

                                              ae062c96a8ef28e99d85142535b47580d62f9eac

                                              SHA256

                                              c181e08224d78832707ff978d47a1f8385f4ef36aa17fc42a249377f5e9f7cf2

                                              SHA512

                                              f9893a9351dd0509ccb69300ca8038353e768c2f9dacc86c30a8637c99da7955ed976f982494f9a4215a2f0770e01a23dfd14380d8f294974a28abd4e871dcb1

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe592ab0.TMP

                                              Filesize

                                              773B

                                              MD5

                                              b041289982a845bbc89ec5f67cc12b0d

                                              SHA1

                                              5990b72ab16741d9ee2f08815bafbd49eeb6be53

                                              SHA256

                                              9686ee3fc8a20b7409bc8002744bc4d163e81196ebc7b1966426989b5623212e

                                              SHA512

                                              e9ed00fcfaf30eb3ea52ee34ce9e57a046351ada2392fe04219dd9bc5068b29ec90b1e32f0f23cc07c5adf6f48bca0165be85cdcbff8b0efef143d47d9e4782b

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                              Filesize

                                              768B

                                              MD5

                                              fd7570e12744e28b533315fce8c556f1

                                              SHA1

                                              3440f27b163783214282495ac29f6d6b2654070f

                                              SHA256

                                              c550fe0a765854d7990fc3510c4226fce38f937a942e3d750d814fd4c335c925

                                              SHA512

                                              5dc8f1ac2376dc95e81af4e8a0232def312f6bb0d7e64b9841ae4009adfaa5eb9f61018222f7882d84f5530c3d38eaebf95eb6cbc7c1d8a80dba0628323c00f6

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                              Filesize

                                              2KB

                                              MD5

                                              fdbc9ff764c65d877798541ff899a9d7

                                              SHA1

                                              171885678d5915d9bb60253415e34b96530526fc

                                              SHA256

                                              aab246911f9ed7231e6573d4dfe0b188c9a40afab91df239c33f7d20de0669dd

                                              SHA512

                                              3fb48d993d9496f7676badc2896ffbb0a2f7b21173be430ae651d6d00a0bb3385f9cc1cca86f6e129df0b34a7a004879f9742d2eddb2f0e834e8989d2c1290e7

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                              Filesize

                                              2KB

                                              MD5

                                              38793245fd10f9bd345d1086cc010656

                                              SHA1

                                              79a03c28f79cb35129876e2bdb8a8d8545ad25a3

                                              SHA256

                                              579387eaa5387fcb3124dd6464a4d8fc8141c82d283dcfa6b39076e99e870a76

                                              SHA512

                                              5c862b9b666f560dfd5d42375af3e0dc4f7e58eee00ad5865490daf8278344775417d2a8023e93978380dedc859050ec9881cb06ce36abb6e70ea606e2252d01

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                              Filesize

                                              2KB

                                              MD5

                                              ab5811663090b074010c67372eba9d32

                                              SHA1

                                              22a46af32f8d8d350f73f2770e892be6e52703ad

                                              SHA256

                                              85bf2e69b31866b87646b73f9d7977dc9d01c89552db333020a63707f04a8b60

                                              SHA512

                                              b835726d070aa4ed6071a1518afa8a22dece376b37a7a73de6be86bf4d6796385369eb8bd5b873a8656965becaea1cda30af1cebbc671c8aee996f28245c5cd6

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                              Filesize

                                              2KB

                                              MD5

                                              9cd5240a48534640d71f2137c3dffe17

                                              SHA1

                                              790c475139c1defbb3998c677bf8ef1cd7cf59a9

                                              SHA256

                                              c64adf749f5ca030250388deb912c1740240a5f8e3bac74045d6f55a71b98809

                                              SHA512

                                              ad8988ca00ae7423b145e782c6f7bf5144a352c776b1a2bc331908911bbe401de194125ce4f3624e0fef2460899ffdbed8bfc10b81b93f8bc9cfbf445fb4a623

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              6KB

                                              MD5

                                              34b10711f8f56bce45603f2c09bc953b

                                              SHA1

                                              ccdeb7e22f49391fb0f931bcd4096eaa14639eb6

                                              SHA256

                                              d232551f01b114b6284df950a82223291f4820863621490fb0623bf5c8e9614b

                                              SHA512

                                              f862cf3d125bee2ee3db26f731e1f8700aca1ca3381c387d36cd1ed9318ec263f30084cbaeea85ec306c2a29824598ec4bca52d85296e0928d9f9a765ea9d2a0

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              6KB

                                              MD5

                                              f796b41ab38b8fae928e21fd8f6fb410

                                              SHA1

                                              80d464b0f71051b530b090fcf25db778f064a059

                                              SHA256

                                              24669509183cc8bad2868d27ee21168ff57fc1b49e5a50577e6582ff637c3250

                                              SHA512

                                              d2aa1cbf066b20b88e8bc2b37f97535353e4635d331248ba11d41d0b98786d573dcc2e10d62a7bbf6a5380dc4a853e3f7e654ca63853de85cd4149d5dafade16

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              5KB

                                              MD5

                                              a63065db0b14d1bb11af53a9602d6e72

                                              SHA1

                                              306884a00107f55d94359720736af5e084b328fe

                                              SHA256

                                              2ae9af63c0cba529211fbca26a4e81096819ec28e05023c31f2c89996f252e36

                                              SHA512

                                              256636da230ec9c269f1700d2827b84c812ab1cd3ac6c3d292f709580d47015fe2d4208cb9829645e3e8e8c1ada08102b23d3d00caa0c415dca4ed360509760c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              6KB

                                              MD5

                                              2bbf74f34d78ee3ae72cba8d953326a5

                                              SHA1

                                              b88bd885de5cba2a1fb7e75725df9a2d8ab9fad3

                                              SHA256

                                              e225a7fd2f92831f63f23b3280e442381d5597c3512d32da1ace9d550d4e9625

                                              SHA512

                                              5e6905b6462d1ad76f86f1efc6ada84b1eeebdb5ee4fea09fcd2673757398b39f29bc500f1a9ca60267efa6f5d30913986dd33552a093f6af4a29705a1655fd3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              6KB

                                              MD5

                                              f392862f67444971c66843b5be21387a

                                              SHA1

                                              4576fb763f0ba4f1cc1af58635f3258780332d36

                                              SHA256

                                              fe4b688f052fbd6eb1a6c1a0a0d8c60f1a8b5b5358083e507c7e521853598b50

                                              SHA512

                                              2f2fbf8b09d154fbb51339717222a2d736df7954f1e8bb0ffc23ba6055f7475ed340f846db5ab35cf738f0fa5012afb8f31fa1b90b0b90224eeb55057d26da6b

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              6KB

                                              MD5

                                              912ac5315dbcde7385883584336ffcd0

                                              SHA1

                                              491d456af8db2dfacdaeeb4fc08e52fb513eb1a8

                                              SHA256

                                              0253678ed3cafd051f34449a90a0b85704c525e05053e9af263657a721a2e383

                                              SHA512

                                              3bdb41d603724284e1ef5fa6832e5179254bbc56151235e533d4a5fe6f14280d7e8970e2d6b82f6f5b285a4feb2d9d35bb1558849d47ae89d682e82cf24d5aad

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              cfd0ce4a2edc44eca7d3947cce969392

                                              SHA1

                                              d867b1dcc0522d32441fd626767568907243726c

                                              SHA256

                                              fdd0ca1f6f0f5eb0f5bcf6f57fc22fa24274a28d63f89cc0cfe9f5c8151aee4c

                                              SHA512

                                              7e93082d618d2edd148de0da446058b7da32ff6b0b160ad31764993fc3744a39337c7cec7d02f90a4bd1b6edca3afcf18bc0a924140ce8796a8317dc77b245de

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              51c9f8613bb0d34365e38b9c8db24952

                                              SHA1

                                              5ba5e0dfd7da35d8e22a8b34594547e455cf0133

                                              SHA256

                                              723f846e81f92068052f998d08f7e3d5909432a4501c8b01a498012d49de9b21

                                              SHA512

                                              0a770ebc3515f2ae3729dba22ea1b5bb0ab1a4f6ee8a15b051a4d86ce739b355f70b5a6605bcbfcc8c4622177a8a2f47475014ace318098701144f59e05fbc02

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              94d31daeccaea8b5bde28a5f119e9f93

                                              SHA1

                                              1486f7642b53d08855e2ccd7a9ee667049c55c52

                                              SHA256

                                              f8f38e68d7d6522d823b212903848f9de9e071afd24faed8a053bae52e35c168

                                              SHA512

                                              4eccde22bd606b86f68cc5fd3a84af5e40e1ff143eac952ee3c217dbe7efcc4398a13ab6ebcc17e38b6a12ec8b0b0c5946399251c6944b5cc41e77229bdc0972

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              075e5100d62aba3025627f2ad64d608a

                                              SHA1

                                              e0a84c39d08d883144a267e134235db038a4a8c7

                                              SHA256

                                              40be7edf6a6d666e292aeb02e2ef3a2c905b012aee8b10ee5b592bc7675993c4

                                              SHA512

                                              f44862baf90ec73442ffb2395f91de4d12039ad2e3b81ab055a7743098fd25b6c6e38263d2b960de8680e53b28f67aff4e2e3a90bbd67d0897bad4ff5bc6c465

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              33c40857950fbe43b94df23f559ddc82

                                              SHA1

                                              3234476db75e6d81c088ffdfbef9eb7696787b75

                                              SHA256

                                              30b68f3a3933b40c8882a3db7c294492bd092c1d9f596ca8a2711765285b6bb0

                                              SHA512

                                              d3ec1a474aa8fc38f6fa42ac7d2e03f01b02cec3b2866b482b2d0c275a8533ea00d948dcda05fc713ae3f087841e25da655fe287f596180f61bd08c057f2eb72

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              9ec7af98f27853ac7cec8932e23a53ae

                                              SHA1

                                              dcc12d1a5adc1592205e5ee4ac238922aeb371a2

                                              SHA256

                                              e57dc349c3af1307edf40af43accc958af87ecc94ab8817cd2d871a9af97c620

                                              SHA512

                                              b4ce59bfc1e3c4e7d183e57fa1e13d94e697e2eef2d14f543294099cddc3e0db20c8dac0b8a685d4b629e2de64fb69654fe3c470e3ac9fdd7de045b5050a28a7

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              3ff8f99c179f932b725c13962e309371

                                              SHA1

                                              d9609c133ec6db2f2a6dfe4133049a2d412b63de

                                              SHA256

                                              3106e5fad723accf2f41eb57d1af47dc26478b119f9ee9ba5f339aa28dacb646

                                              SHA512

                                              8823072a0314b25d8e0c5415ed2dc02ed26bdc6d8f4b69e7a9e0ce0ab1c1cd8c24ca13b7866676bcf085714a0d6de88e7acefabae535e17a04ad02567f4005b8

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              e414a81826046611529ca2763f476e14

                                              SHA1

                                              708504aa44dcb4d369eb83858edab83a4e48bbc1

                                              SHA256

                                              ea37fa4575e7096d20a97b5b16de55bac35a56a0d0d950c6ad8beab3b2c0faae

                                              SHA512

                                              fb245fa16ebbf0923910b1024c38ded2587763acaf97c23dc3f31e8eadac4a3340fbb929ee2ea1119d1ed068d0da06d4dc919a223a7944a2ed154eafa2680ed0

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              1baf58d7e05c57a58fd7f9f10d3f8b20

                                              SHA1

                                              edef9112eb1381b7ab75aed895b563e78a096998

                                              SHA256

                                              050f4deade778bc13723d5655fd1993a47ec12edae32ab26d514c4cdf459c2df

                                              SHA512

                                              ace74a27213e11bc8a69920711a116b67f3a9d20ed28e300b9ac4bdc02e2b295a36993be10e2835d7ac9b662c9903cf051b9aea25568aac004a9669cea061de1

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              b898079feea491b95ab34bfd383f57ce

                                              SHA1

                                              16be913e054f7b7697dd0fed127fc2d2876ea639

                                              SHA256

                                              536415a28d04a730f280e6bf21537356646e42101b6114b1b419891abcdbfcf5

                                              SHA512

                                              2ccd9ceca3e4fa0678d376ce63cf5bb4a2c4aed139ec1cacd374a6edaf2fe55e72b8a8e7d46a4220b8ba2ce5211cbf9f0fb86d8cac7f0b74783354968ffdd745

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              ea7f279db39ac0782b3aab2905cf7eb8

                                              SHA1

                                              34e68ce3f3d4c7a85aeae88b936e0acfe08f0729

                                              SHA256

                                              273ad7879955a6472850266deda37b0596b555c8a65675f4c291d4b6386e0ecc

                                              SHA512

                                              b4b8793d55adc063ca8246f3568a23ddf8a08ffecb7d7db40cb1f1b59c4fda87d8207f70995c37bc1d50c04c9ad6bff8c3dff6187eaa91dc8857323522411cd4

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              982fb9a637bf3a28fa98a4eae7f7cdab

                                              SHA1

                                              2a77010c2026ea00384039a6c00e5627f659f277

                                              SHA256

                                              aa23afdf778740213bbd0ab2757c22e275f9e9d6bcab5d11b482cb1dd7f23c90

                                              SHA512

                                              ad878a998aaee892a3bbe8a1fddcdd38a3768293d79d83aa7ba36f6b6a871551f49aacbc3bcaa35c4e523d91661992a89309a3f828f92071d9f0a57052cf2990

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              53d394d3836ad0b5925d5d97dbff0e6c

                                              SHA1

                                              28c69dff0f8c88738a8e255dad975cd61d4f7261

                                              SHA256

                                              a220c77ac838e7a12bf1722aa38ceda4ca54cf6ad9a1c57174087cc9217ff60a

                                              SHA512

                                              ed08f39347bc9be747efd6bcc7c376c2b6a95362d637bd36fdf0c5c4dd58c76b7c6147b1efff057274cedbdf6df427cf75c31d117dbd9f3328d03b742fcee978

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              a96a340ffc092e21fc2fac1145d00b26

                                              SHA1

                                              164b97146c63ca88b66b34cd040849afe05a618c

                                              SHA256

                                              4b25ca7b4dde9428b3f87010ad8716c222562f94407c285135d557bf77d67348

                                              SHA512

                                              6a4e1556fda460b31f16bb519c23f0a0f423a7c2f8b239548943ad300c4d2235107dd5056af6cedf4d122cc0d10600b835a538912ce452fa73d3fd9b1922b221

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              76e23c15c73949f4b6c3013f8b342eba

                                              SHA1

                                              4ec2401f98301e062570a3caba15d3773146f017

                                              SHA256

                                              22b5bf81352d3bfccaf9560143f1da4e67c320983f84892c3a7f7a7d7755f0fe

                                              SHA512

                                              4621edf5ad78257f214dc4ec0b4d7eccd4bc0dab55c6fc0a06b408e58b141e297777f12c62481f8682c08de1420de145f4a0c886aece34ce9038a839627b4af4

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              0ff235914e301aaf1586194f50424c2d

                                              SHA1

                                              216d721de371798068b48c54e987422f25474be7

                                              SHA256

                                              e45096e7f6cfc32083d3185bcce7c3d462c81cd7cb575b7133a9c3e4cff8b3a9

                                              SHA512

                                              3c2c9a927d48ff8ac794177454dbfa725b2a5465009b138a9e3324be3e4f0ac2e85a4bc47f5a05562f8528e72774356e6bda5f11b2faa78366a778efc374c839

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              d6fe6f8284eea5c4306f601c6c9b4b65

                                              SHA1

                                              bbb62374459e682cc6608e4b7a49169d85cea993

                                              SHA256

                                              0313c64212790a857bf266da2f6e9f433c72f22ad6ec06c3b6560fbc8ddf849c

                                              SHA512

                                              0611e9a626d49d30069b3e2a4ee497c4208f23be302e86f5f04c8e2e08876c9a3f3788b19446ecc7c2aec8473ba34d13b5ce0d72e319cb6030e12b45144f9ff0

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              e03347ea2a03482e7c97048c5054e44e

                                              SHA1

                                              9a0fe5e8c99876db79c4f53e293c9a437ea03162

                                              SHA256

                                              e65078c792996a9ffa34f3741697cdb2de1499afbd790421bb6c6abe5499e915

                                              SHA512

                                              a20102291792ea570fe23a698abaf9bc391e0588f3d8dbd3a0b6b22e09110db8f8b5948057884d4db285201fe9591dcc892359d10b1d8d58c08a00204552b56f

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              bd922f9f424182c78dadc1c92ac54c82

                                              SHA1

                                              5000247c0fe8b197476eddd69bdb4692c115acb9

                                              SHA256

                                              8f8683099c1eba6a737660ce94fd67d07a3f7f5ec6b5b6dfda3352e72d385f5e

                                              SHA512

                                              9b45b8e909dd003693421d02bc6ba878cba1dc7c2f7000adc9dd589ed3da15be5d441419d02451a09bf16d8b1afad984f15c16aca40b65cf7fb7a244993763ad

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              43416501895925d9ce784dd018845dcc

                                              SHA1

                                              b3103454fff9df1130c9c15a4171d8129c712319

                                              SHA256

                                              95fc3000e992ca2f19d6b416bfd50c3d93fd77740cc6ea47face20f062f716b3

                                              SHA512

                                              c1f23457341e7ee72d5e54b82f5e15f4af3a69090de51620e66a2c13650eda7d2890a165e992ed28923db74423eb3f6e337c15dd025c04736734e4e19d81e034

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              28c504d27b8d05c0fe4529211bbd78b2

                                              SHA1

                                              a2e0ad04a223561361780bd597914d5e2bd05f37

                                              SHA256

                                              15fa01303f0162124ae40770c2e45c43f43bdd51d3d95bf77265e3e003fb5ae6

                                              SHA512

                                              69c87a93015a99f491471727717c488482cff49f7cd0053a7007cb7879de501cf34489565b293b0c2716ff7e74b3fd2c2bce5aad6683406a142de9d9b08e474d

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              c93506e90ef8e35453530b9595d0ef05

                                              SHA1

                                              b1221e8ea57b67050e5169657179f5b25340a6b5

                                              SHA256

                                              7d07943c74da8e46359d161e7ed90b1d05e1ab8e25f60d6d70b616fe711687fa

                                              SHA512

                                              71a233954906e62f17e0c2294f67e08ddfd01ada76e7c7f84a8991aaaea4abb1e87bd02c8653a6f390aeeffc7625d443ecdae7ff95cc9d7e1438b84bdac29051

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              c2674ab98c5c56891542a125b9677189

                                              SHA1

                                              63dfce8bf5ca142d2d15a75d6afa9a101cd66066

                                              SHA256

                                              a1ec8cf79109fa22157005fcdf9b724f8b7d14c2249cdd13f9a2801e0b86b6d8

                                              SHA512

                                              9489896217e22bc01e29d97a6a6d2220f32f9d93dbd822e0521a1295de6730eee1906effdfca4a4af87fe48cbbe66b9328bcde13f69eeb535bd9d7c3fc2bdb47

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              10a068214fae0382b0b11f395b0e45a8

                                              SHA1

                                              eaf48fc5cbf40857e64d559602ae9952b5b384f2

                                              SHA256

                                              c45bce50214d506b9cb222305de34122a47e46117988e696c631c8446150b3bb

                                              SHA512

                                              087d2ccda5740a9673a30d2a6806fb3f1f24b8e77eea26bf1e944f0aa024556b497b6086fcb3ee747c9dbb576932ff8563c464a0fce54d480c68d10db2c2fba9

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              1d3a4b1e169486b7bfd62223ac1d2736

                                              SHA1

                                              33732dbc0c2e3956268a69736f6d710561741fd0

                                              SHA256

                                              3cbe0915d50e763fd8e9fbd89059b7d12e50ba8365e7eb314e1a973ae9d95ade

                                              SHA512

                                              a933987aca44c86df2ba1005eaa0d3dda6b14c075dcca995d28078b4b3b297a7463aff689f6a195d6ed7492832e157eb3d8184b99da73c3544d74084db7db297

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              5a03bc9879d280c6f43d49f1507e03a8

                                              SHA1

                                              54ba47c387c4785797cfcb89756dbb79557b51e2

                                              SHA256

                                              d7acd687bf3634adebb134a627f60955be4fa52ee70f555de10f4e4ea1efa9f5

                                              SHA512

                                              a9072452a5035372a6f71a26b4dbdb86268389c13fdf3f7d3c149a6cb07212dcb97f75dad7eb8416791809844a8723b0c1eb47c74ef3bcea039a1e1e35e99c81

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              998e3abec46bc0f42eabfb7ece83056f

                                              SHA1

                                              9a09da6682b57c993382775c2afbb23bd0aad205

                                              SHA256

                                              c87b94ddf7caf8c39b2d2bec7765983bad3b085af727a5df5e1146569d72ea66

                                              SHA512

                                              f8cec2dd8e6330ad7fb86264540f1d2784055ff2905fe7c1c2e583fc307aa1379363040ea77648596121bd17bb54bd071b3ae04052cbaa2672c58ae897a5fcb4

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              dd791160b9f02a31178592900a94b88c

                                              SHA1

                                              39fcd05ea197164598601b9bbff2655a0a1caf62

                                              SHA256

                                              ab5a668163975d5ce372ce6a1b8eee59df5f568986c45bc6672251923859e96f

                                              SHA512

                                              c6acf3b786f0eee508adb20fd14517622753d89683d7a6920fba0655ff025cfd8ed100edcc8ec7e68a95d58992575cad75593f630eab3c0c12e581a010d6a2b1

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              3cbde1fe26e41a97f6539dec894bfbad

                                              SHA1

                                              cf338fcbf3a97f742952001e18b60d997ee8c98d

                                              SHA256

                                              2ef607b19ba003063d9eedaf570203684d675699668e7b92338997a19d7f1fc5

                                              SHA512

                                              ab3564bb8fdc99db5913033f91276e9f411056a79cc78c545aa4825514b6ffac87863f615b914fdcecf6cc8ad64cd801e5405d040f235146a0eebc9dad89ef27

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              4e1e3d0ae40324b6ba1df9b7256bec67

                                              SHA1

                                              f378ae7f040be2612ec9d520bcdc7f0063f46ab9

                                              SHA256

                                              12ba141bcf1f0f99bf537c2bb00435e2bc8414afe5cfb39729ffd1bc4e305a6c

                                              SHA512

                                              d7f4bfc6b9ca2143dbd5d619bc968df408efffb02e273ad92ee9b93d6c69818b30d75624979deaa39b251e6829e11a73625fe87e36de8dc468d1d544e4b9ab41

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              185803cb223645a01e93a7e71c7c14ec

                                              SHA1

                                              65c53926295ad3c2bfbae6b970bef3e96d7f6551

                                              SHA256

                                              f711211fce80572d3fe527211b91341298f5944259923c04fd837d97b0f53054

                                              SHA512

                                              b8d50020330fd712969967326aaca18609528af286de4062ef2213599c4b4821b4e4c1b7fc7f963d69a38b7d4e11c8e22d3f66093a0e064c81bed5f7fc4688b0

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              3a520a1117ef594f956e973e4a878770

                                              SHA1

                                              74b4d1da0662b34a08fcbfd3aca27ef9d1e9f6b2

                                              SHA256

                                              1f43b37f1efe2dc497d2f76a36949dbf04d7eb781f7a1c03da3bd6c4bea1e603

                                              SHA512

                                              e4f4cecd3a7aaaa8c5372845315d99f99e58ccb90ab0eb35579a421945c3a32e1991c4859731d14631797d3d9c78789bc2d1f59f5154483c0e51d5ac3c7937a5

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              83993abc3d08ab3c0b409e8c3ffc89d7

                                              SHA1

                                              510496fc172b880314757f9b3428c46ae7f69ca7

                                              SHA256

                                              f9adae7acf6f1c623e3972a8f9735dffe8b6d747d6b045e0e5d7f90d78403121

                                              SHA512

                                              97cbfd70aee86539b64ddbd78695d063f04f661dbe22438c0569197d288c395a9d339e3bcb9f145f16a69884cc73a485b4a4918bcf4a35ea07fdf472899939ed

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              ea9074d85b97ad906e6804e1c1ae0aba

                                              SHA1

                                              9e8439c3f88da5fcb024bb2066e75f00cb876d17

                                              SHA256

                                              2525dda4e7d4558cf4bfea3b4e0522113b85032d4557c493be2ea48fc049d95f

                                              SHA512

                                              f58e71c904e0cd68635c9484c3c0d39c6e1b27851a5da2e6c097b74a032e9d2ac446481fc3af933e89a7a8d5971a8cfa231d61a37c57ac9e2164d2d4287ae806

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              ad0acc1d52118aff00bf2e2ee2e682ac

                                              SHA1

                                              0dff12f95c6489bccc835a89f7f24fc70e25ff54

                                              SHA256

                                              3bf4f452def785f793809366c5f5a17f7c3d6bfa1e798f53b9aa7bb10abff035

                                              SHA512

                                              014cdce92729ff3bec0170aeb21e2b0d14327908a2eb2f52ef7bbf03ad2b13d6dbb455eb959cd9608254d4d15d3e63cec60a96392904b8b5308d98157b7e1ca6

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              da1d438b5505f1e22a6beebd9b8f0829

                                              SHA1

                                              1bc4afc09ae64047440c68c46ed18fc05519cd63

                                              SHA256

                                              1fe4797294760d527d52b90cb7324e567ef48f4ff4fca2ac042eb58617ea151c

                                              SHA512

                                              ba1d84133d5495e1fbd5f45f271fc8e01a5ca5f562f915086b88efee30c5d01547a4982401b46a9a3e2c1dcbd107e4f41e0521f71b413df539d873b654a56d18

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              52b8082658fceac05daa8dbf446533b6

                                              SHA1

                                              d8474fbc5db2c6df07a55c0bae3d56ccbbe12b25

                                              SHA256

                                              13708cab505b216b3080ae25031b7a3e09bf43f238e6460440ea507ff0ac22c0

                                              SHA512

                                              5201e2b1db71cf3e64fe7caca7e1539d62eaa21e179e7223e35e90684c3d89ef890a34755273c6e15e27a76267d2ecd848d4e7f2ef2a5374ffd36a8fa0d6d6af

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              8241b589dedc35c9ba2b48ad74831dba

                                              SHA1

                                              c9665284f985b3fafc3b143abc2a66fda8d7cb34

                                              SHA256

                                              4a2c5c358e7a2cf6e51e5ba026a8fc7a671e25b7cd151b4e51376160c1c10943

                                              SHA512

                                              6bd165b7b9ae97579622599a5edd65d8c1c3b151101d8dce8dc854bd167894fbdc601698bd3bfd8174915d6c80447adbace673a81702224a60d73f57ed830f3e

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              5b9ee27935c9617e8892ecc6fd13228c

                                              SHA1

                                              78e7bab5799148a4501d05ee3e40b1556236dbea

                                              SHA256

                                              25ef986035578c1d64b43726222a73f718c737bfae3627557b1b464ef6cc91d6

                                              SHA512

                                              ed66c36d1caf5a46201edc9323513954aad773a8605f8e0d37ed67d4cf767426c0333f3c34ac5ea048f214abcb5935cf22a9cff414f2cd7ab8be4de8bb76edaa

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              2f29292ae05f179fcd05274e2a6a49fb

                                              SHA1

                                              cbb314aecd4a0d259cb94da3c13faa2049657b64

                                              SHA256

                                              1416687edd5b386c5c6e5a7c380858e2e8094d3c8acc53f305cdef3d5641cf44

                                              SHA512

                                              9155bbd550516fb8b5b520fa30b1bbcc4ef11817d30d9194383bc9249c63271d7c0fc546590421862bc78789b7aa4de6decd2554839af46419f8383f5e417e91

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              f6110d0867bd735e7c9a82bcece844bd

                                              SHA1

                                              00fc39b08d81094259220d847169c98bf9062cb9

                                              SHA256

                                              fd2f3f04918902595bff0d84cd22f8c315054a9b8a70ccc5fae82ff4511fc61d

                                              SHA512

                                              69b1d03ff2199bd0c07036236334e73a0b548d9d983994cb14cb63d10b29559efec7d0fdc563325db205e4e4064743328ad879385781abeecec632aa994b62fa

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              3b399838ea4aba8593f260b1c05e81e4

                                              SHA1

                                              46af33d11817181c355ba244cee701e97e12ee93

                                              SHA256

                                              3ec23b0f446fa4e7f757de14d904f6bb243145bc039187f37e4e42a003a8a4f3

                                              SHA512

                                              bdccd548309a9982b63a08c3ba4c5e3c689008708b3d340e019b6dad85cfc19a1ccc25cc03617ee0f0f44844cc01618537feca8c2724a79b6c2d7da34a949aca

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              bcc33259bd251b23263d1675c734c88d

                                              SHA1

                                              fd918ef958447b169fe78c0ec0c6a04239a3a0ca

                                              SHA256

                                              a39a072f01936d81484effda8d9228637795f44285a633449a2a31cd62745593

                                              SHA512

                                              ef7bf3c61e03ba8a8b11d809738162aaeb41ad8d9741cf1d598d9aeaee2ee210232aa47b2895be6740ec510c21dd5df43e2cd24110db5712d86d9877adafa4f0

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              79caedb0d42bdc509c6b1f9af3fe76e5

                                              SHA1

                                              da0477571c058f0956e1b3f911c43c3b80af52a6

                                              SHA256

                                              53afd40ec2c3b1ee85b94afdd9291c474ae839954a2d0cf594ef0779487585fe

                                              SHA512

                                              0c0c7214c2598fdf86d61c522df6a8f4b91dea95f3d1b684d9ed05fec60c15ff2afad4fa40d49e068cd69e2c5e4f8cb71b1fd99a485c20ba1dc07c48439ec28c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              8dbf11eec0fbc6b204e1a9ebdc2590bf

                                              SHA1

                                              2a28fa186e39f697486ba035cebd64edd75753fd

                                              SHA256

                                              cc58464483a5ee6f2cc1f5dc745fad980df4fa6823a1aad5a1bb05791a827d22

                                              SHA512

                                              6eba38502081c2f0d2a235fb6f63369010411a6a453d35827ed8f6791e4db9fd07e2e1f33591d61cbd557d7e125c9f9760dfe74fab80eedaeb0ef1723b459a14

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              ba23287912f1399dc2aa9dd14e2b5b8a

                                              SHA1

                                              dcfb6ff07734e70b8747262164cce5b165d69110

                                              SHA256

                                              22419a1838e1c56fb3e318d55b10219a3513c8362fcf19d6404a9d7e26440ca2

                                              SHA512

                                              3362f415c419f32a79ed64c745e44d61145db88c378bae71fbeda323413acdd3dcbda8079714bd51131735ccd67a105f015fbb6403d960b63291d387f9bcf35e

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              5654c2b514373a1eec7149551fad968c

                                              SHA1

                                              dcef4a2c4de7d6214e4fc32bcffb4cac60fc022b

                                              SHA256

                                              0bb104ddc751697d055ef548023fab591d119fdc663811ac2d2de9738b496f52

                                              SHA512

                                              b6adc0deb4b76be9372e2e12fe281f91db30c7df505438e02dc73c518e4edc06ec00788063a7f09bb41a720c59dc53f7095a6e74e9f729a3482de194083cf191

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              14dff7fc1b251407c4e44919f3e107c6

                                              SHA1

                                              578adfaa065f259788ed3c97c43bccc4723f62df

                                              SHA256

                                              5db6c7297c04e3f887ee6bf4e8d228907ecae73bf7f2d8680a6a2a6794c34c56

                                              SHA512

                                              7ac3a144ec6fb3237b20dd4b9719e49b4d039f2473c32d51617babbe214c8301da1cf6a01c74fe1ee5d974e97c42005d02665b7047fe39a7322fd813fae79c7c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              1KB

                                              MD5

                                              40190aaf61bdebc618dfec73604ce40c

                                              SHA1

                                              c6cd1872cff0002b770ee7d727bcac3578b783d9

                                              SHA256

                                              ecee39cabd1ef7906bcbbdea30b9d45e106d89c13d13e8088394d38192942e2a

                                              SHA512

                                              a0e5693ecd49e71d9be85ee1d8dcd6262dfcb8bf5f0063159151aef37c086ab50939e77020f007dbe40e0b3301d5b80a5f035d64ef02d7080a7847c3257ae5f2

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              1KB

                                              MD5

                                              79c5144512c8197a4ea34665f36abfb4

                                              SHA1

                                              6534468a814907850ce33d1c8a7705d398a6b1f1

                                              SHA256

                                              9c0072b5cb4df726be6c5a357efed24144a34c6ed81506d29c12f819d6cf0ef3

                                              SHA512

                                              88bb3bc3df9a62c8bdef35cd83f3b80e6c6fb04a2a20ea3ce5eec92021f89f36218a87866fdb17e71f594c9f5760927543a762c6d440e27a9990f1c7819ce28a

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              1KB

                                              MD5

                                              d9118dbef702bbaaf8a4547f4dc471cc

                                              SHA1

                                              0504162a0e5dcc9c029b2f117fe984ec9be43c5c

                                              SHA256

                                              9a6464a60e880d0c106b52326b4a0d945ffed0b98c479fc891e4ef2c0f7d8462

                                              SHA512

                                              6a74c32e6338ab20da074f691b33a2eb6505366ab448a20406172bfedbb9fb8b36eef81a9adba8621bf6cd8229ba82dbe7c8c01ac3171ea3ca116a3b5c4639ab

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              3KB

                                              MD5

                                              18ff9edaef7a145664f304a363673a65

                                              SHA1

                                              759ad39f1f423eff06193417ae04dec03cbf48da

                                              SHA256

                                              9c12d03b05e748e280e8b42900aa78164c41faa0fdc8fd39975021b077fa35c6

                                              SHA512

                                              8a90d5e5b1aebf799b8dbd3f5923f9fcec704c6b4b30851e09e8c669f7d81d8a6df3dc37fd0832d98e559a337063e6681d0cca2f764deba580e82d716c59a529

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              b910043ed95f0fed46acf268dacffce3

                                              SHA1

                                              653dccbf2cd26196ac722e579c19f64ee8d46368

                                              SHA256

                                              d0e30f55da92b4fac3ae8926636c29e1afe8451dc4278d0d6844e05d8d37848f

                                              SHA512

                                              d0b793369e76b84175c752646fbd1031185a97035dcf349198d9f1e5b89fd4dabca65760a8b5ab0286fee4bc116beb2b2396e4fbc03b56696c0a0c30b9bc71b0

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              2ddfa0e62e2dd82c998ef3ebb12406f2

                                              SHA1

                                              2e19899812ad6f3ebda910b213655b4374461604

                                              SHA256

                                              647a7a1cac0d3ec0116479d039b4eb9b9ebffe734fd7a7eb22dc898b4bb393dd

                                              SHA512

                                              1877be517b54415d3527167278e437eb6368bcfd83da44212c6013769c7467c8ddc174be025154e9ebd414dcd1f45fb2f9fc45a575388e42e09611b89c8a8007

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              d9d892e31aea16221459a99978747fb1

                                              SHA1

                                              145a6fdb44b6c6faaa727dd3f3672f9569f03e06

                                              SHA256

                                              fd96c45d8372717240c16b54fad64d4fb8da2cd79f870f4d334ac17a54647cfc

                                              SHA512

                                              ad2e1f701fa754570a1f12cb23fbd923d183f4e98cb3fdd5fe407a063da5ecd32e189bc04667a76b01995222291c60c0c1ffe1080b08b022ddc5cf48a092fffc

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              03223698396398b97d4d65126c4112d1

                                              SHA1

                                              733b6d146adbe3d05568fc6adade5e181ca2f0ae

                                              SHA256

                                              bb7217959d514ac5dbd88eaa19dd798c8be9e81eadef1cd38658f57659fdfb98

                                              SHA512

                                              d995c9822f0f8eff923b75b630b7af56c2e5fc2aed0d0345470314c6f20d4eb666a2a3750ecf05d901508664d441f5bbb944c26ba7ba9ac634263edf9db7204f

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              a7fe3155291d2d95a6ccc1c88f817703

                                              SHA1

                                              6e3311313d54cb262a36c88acce4653c9307259f

                                              SHA256

                                              db51c559bf661759aca30718f43149894d038d26aa6a2c8374b2222f136dfda8

                                              SHA512

                                              58b82ad44212b74eda1afa8528abe4f159fc5c394d2200a52483d061f21042e968910d91535a414842f432fd86634f74df6270adf16bc989b34eb8996adf3790

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              c42f8cdb82da9f76717d3eacfba4169d

                                              SHA1

                                              50557a43e1ab4d6062aa20e6eff70eb9ba35a8d8

                                              SHA256

                                              04275c983509060fdd3de41a838c2af9ac96485925b71705b034a2e28075eae8

                                              SHA512

                                              c58cdd6df4d3ca965a7a547dc964f05b654acd06b6c784042e759cbef1d56d652dc901ab32b0c7a575b2618923f8c968dc7fa65902c738761bfa92a0338fe1e5

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              2KB

                                              MD5

                                              d1d628dae4f70505298ad65efc5a6742

                                              SHA1

                                              c29794d95aa54d676c2895e6158c7208f0dfbd24

                                              SHA256

                                              b8367d5791841e17495f2638de52926900e666936fd3d714175bf9ad7d1c714b

                                              SHA512

                                              c42ece01a7d69ad1316b708fa1198423b9fdf429101b106607a8db00ab087eac0b7a53b471fff120dbfb441b29981ec4f464bd07e19be885048261b245b34361

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              c3d10fcc13f9fb6fab9cb368b4c8806d

                                              SHA1

                                              c0066551a5b83aeaaa97be7f7886272d5bb56a2d

                                              SHA256

                                              dff0eb9ed69cab2e3ff748edbbdec4fdc4ac90c92003bf5c83c0517aa4d45b50

                                              SHA512

                                              e9782b81f723c44cc8f6de3367fff504df5815facc2d73c353b77b67607ea3ede15c3bf8b262ea52bee93aef4b3286ee010b3bd4221e86e9d707b65f58ed8e36

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              4KB

                                              MD5

                                              3a612bb3649e29c04d25e6604b9e667d

                                              SHA1

                                              81be12823bc5407034c0a87ba0c3e6779ba5c3eb

                                              SHA256

                                              f3d16cf2cadbf8ce8ad122d689e1ddd3b08d1eaa5027be8a2f72afc6f4302020

                                              SHA512

                                              2398ac450d7ad12c4968eb8b49a4355dbabc957b3d92345577f84d7f81aa1cc6ff2edc8ad815de5f95019efab7a83dc7abd70b4a175ac72886f9ef74db2c91ca

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe582258.TMP

                                              Filesize

                                              1KB

                                              MD5

                                              1ec56e29451222b601a829b738db2748

                                              SHA1

                                              5ef24d1138e5fe5696f6b88e93ddb1f060c6b7d7

                                              SHA256

                                              4cd89922b3ff0337952be9f05e603a894559d269a22803dd7629b741e40a6a2b

                                              SHA512

                                              85b1cf3f0f223090348c451c7e4ac9bbe7565b00a0ba6f500944aba10934b4340b889c5e5a1af783c27aa0d0f42b2d9ef9df3efe598b6a7c5a5321eaa523c186

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\d5f2b83e-f573-44c3-a00e-0141b2aaebda.tmp

                                              Filesize

                                              4KB

                                              MD5

                                              00f7cbf37b78be0ea1261ccbef3e0cda

                                              SHA1

                                              36a06b8b69ac1d0dc371fbedadfa905b2e3bcc91

                                              SHA256

                                              a34c085e10303ddab7a31a82a707475cf61e5db8cd72725c0992eb0a709ce8e9

                                              SHA512

                                              2bc6eb40c79296a0d30867502128558c8e547238058c76abb87530720bd4fcc4e638a89bebb881e23bf56f2bd5eb00541a64456bbd35dca0acc13b37bba87d64

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              206702161f94c5cd39fadd03f4014d98

                                              SHA1

                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                              SHA256

                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                              SHA512

                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              46295cac801e5d4857d09837238a6394

                                              SHA1

                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                              SHA256

                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                              SHA512

                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              11KB

                                              MD5

                                              f57ba1c2eaf3d6fafc2f46d6f424d73f

                                              SHA1

                                              57e594fee7469ed5eae69649815234d557e2a8cd

                                              SHA256

                                              9bb65379cafac5d7b9fa0361b3d06af0948f6c39c32321980cf49f7687575632

                                              SHA512

                                              2211de8baa49de3aa976793601e61a248ed79c916976a781c79921ea8a1bb2818d595fbe9021c68406caeb3a3439c50f5656af206f33e711d60d09c6348676b5

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              11KB

                                              MD5

                                              7a5d5747a49629694bd1a804718446cd

                                              SHA1

                                              c28dd45522547baac12f23e94be1e6d787e9cead

                                              SHA256

                                              c5a44efe10ff89d5c3517fd100652d47c23c57dcf97e89661539fa92aa775226

                                              SHA512

                                              674b6cdac09e8e7f1c3c3d400fbccd5ef9c5f161aec1fa5a673ab83e3e9f11b74fe14231366e56cb0228a3b0c28b2de4ed29e66e905159c051b4cabfd93cdbc8

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              11KB

                                              MD5

                                              a40bc8872483b4d6c6bfde035e7c9111

                                              SHA1

                                              878c2be52202d540ae4b54ee5b125151210de88d

                                              SHA256

                                              52ee97fa8a68dfc49ae90b66fa395f35b325045876e29bd14d17a5f07babcb2f

                                              SHA512

                                              5ab184aa199a02f59f78e60ba76a4130d118e44fc8a4ebd48c054c54e64eaeac8e57eb32c0c47a56499bd89787f8c895b3e11d6f3f05ef3fdf2da044faafc520

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              10KB

                                              MD5

                                              3d30b23487d1802115f64bb8295e5e7a

                                              SHA1

                                              a6b53d6df5d540a8d5c2b5027eb21e14a2bc9f27

                                              SHA256

                                              91ed02adb67915d8725c3a8aefb20cc91844226586d6490cd36c8414a2ba3a80

                                              SHA512

                                              06ade950f0ebb6fae3ea1adaffb9bf30c14987b68b88fc7a51b3a68fff4a42852be173a54561bc661f3df7a968b93607af9c404771714a52562d98f6fdf5adaf

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              10KB

                                              MD5

                                              76c4ad13572f1cee86b8fc615af4f20f

                                              SHA1

                                              0f5067ec4fdb8cc7cf809c1deafd4ba8e2d5d39b

                                              SHA256

                                              9c1ecb0b9bd8782cb7549eb0beaf2ba9c63a6040b401aa61e3a33f66fb9b3c29

                                              SHA512

                                              72022ca0388f57ef2f263d3b61126734262513559ea439893103959dcfb68dcf4450fb1928b21070277633fdf4be0725ec443995c7562752b54ace6c1abd0084

                                            • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\88e91747-5f48-450e-9b21-c09fceb4f208.down_data

                                              Filesize

                                              555KB

                                              MD5

                                              5683c0028832cae4ef93ca39c8ac5029

                                              SHA1

                                              248755e4e1db552e0b6f8651b04ca6d1b31a86fb

                                              SHA256

                                              855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e

                                              SHA512

                                              aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                              Filesize

                                              2B

                                              MD5

                                              f3b25701fe362ec84616a93a45ce9998

                                              SHA1

                                              d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                              SHA256

                                              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                              SHA512

                                              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                            • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe

                                              Filesize

                                              6.7MB

                                              MD5

                                              7203cce6d4862929a7e29350acfc01a9

                                              SHA1

                                              3f24c3fe84bbe6d446bc96f1f000347517e46541

                                              SHA256

                                              874b8d538afd95fec999ba0e9151aaad9a8377929cc190d8a41ac3965461bf91

                                              SHA512

                                              e84419e12340f864b0f067cdd3edb7fc2de6e4a0386e9b135d6c5cc754462e0f59c077d812867abb5cac4ff2b314994611737440c86b2497fd4328c176eaea91

                                            • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier

                                              Filesize

                                              26B

                                              MD5

                                              fbccf14d504b7b2dbcb5a5bda75bd93b

                                              SHA1

                                              d59fc84cdd5217c6cf74785703655f78da6b582b

                                              SHA256

                                              eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                              SHA512

                                              aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                            • C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat

                                              Filesize

                                              280B

                                              MD5

                                              a13267661b50632a9fcdacd9bec7360a

                                              SHA1

                                              944e627d35b93644e4c327ecc2c337b46f061835

                                              SHA256

                                              920c52e7e885fd2934850adf83bae5eb36d8a84e97bbb7726a025fbd71d717f3

                                              SHA512

                                              c460c2d3eda97fefd7f95523bafed132b0040802349fad7c04e0508ab69096610745ce5f84fa5c6c355da0afc1b754d3a20865735a8c51f909fb88608f1ee8fd

                                            • memory/1736-1514-0x0000000073BF0000-0x0000000073E00000-memory.dmp

                                              Filesize

                                              2.1MB

                                            • memory/1736-1601-0x0000000073BF0000-0x0000000073E00000-memory.dmp

                                              Filesize

                                              2.1MB

                                            • memory/1736-1683-0x0000000000B00000-0x0000000000B35000-memory.dmp

                                              Filesize

                                              212KB

                                            • memory/1736-1513-0x0000000000B00000-0x0000000000B35000-memory.dmp

                                              Filesize

                                              212KB

                                            • memory/4128-1722-0x00007FFFCB610000-0x00007FFFCB61D000-memory.dmp

                                              Filesize

                                              52KB

                                            • memory/4128-1729-0x00007FFFC9F90000-0x00007FFFC9FA0000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1704-0x00007FFFC9E90000-0x00007FFFC9EB0000-memory.dmp

                                              Filesize

                                              128KB

                                            • memory/4128-1708-0x00007FFFC94D0000-0x00007FFFC94E0000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1709-0x00007FFFC94D0000-0x00007FFFC94E0000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1710-0x00007FFFC9640000-0x00007FFFC9650000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1711-0x00007FFFC9640000-0x00007FFFC9650000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1712-0x00007FFFC97F0000-0x00007FFFC9800000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1713-0x00007FFFC97F0000-0x00007FFFC9800000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1714-0x00007FFFC97F0000-0x00007FFFC9800000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1715-0x00007FFFC9810000-0x00007FFFC9820000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1716-0x00007FFFC9810000-0x00007FFFC9820000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1717-0x00007FFFC9810000-0x00007FFFC9820000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1718-0x00007FFFCB560000-0x00007FFFCB570000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1719-0x00007FFFCB560000-0x00007FFFCB570000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1720-0x00007FFFCB5D0000-0x00007FFFCB5E0000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1721-0x00007FFFCB5D0000-0x00007FFFCB5E0000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1702-0x00007FFFC9E90000-0x00007FFFC9EB0000-memory.dmp

                                              Filesize

                                              128KB

                                            • memory/4128-1723-0x00007FFFCB610000-0x00007FFFCB61D000-memory.dmp

                                              Filesize

                                              52KB

                                            • memory/4128-1724-0x00007FFFCB610000-0x00007FFFCB61D000-memory.dmp

                                              Filesize

                                              52KB

                                            • memory/4128-1726-0x00007FFFCB610000-0x00007FFFCB61D000-memory.dmp

                                              Filesize

                                              52KB

                                            • memory/4128-1727-0x00007FFFC9F90000-0x00007FFFC9FA0000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1728-0x00007FFFC9F90000-0x00007FFFC9FA0000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1703-0x00007FFFC9E90000-0x00007FFFC9EB0000-memory.dmp

                                              Filesize

                                              128KB

                                            • memory/4128-1730-0x00007FFFC9FB0000-0x00007FFFC9FB9000-memory.dmp

                                              Filesize

                                              36KB

                                            • memory/4128-1731-0x00007FFFC9FB0000-0x00007FFFC9FB9000-memory.dmp

                                              Filesize

                                              36KB

                                            • memory/4128-1732-0x00007FFFC9FB0000-0x00007FFFC9FB9000-memory.dmp

                                              Filesize

                                              36KB

                                            • memory/4128-1733-0x00007FFFC9FB0000-0x00007FFFC9FB9000-memory.dmp

                                              Filesize

                                              36KB

                                            • memory/4128-1734-0x00007FFFC9FB0000-0x00007FFFC9FB9000-memory.dmp

                                              Filesize

                                              36KB

                                            • memory/4128-1725-0x00007FFFCB610000-0x00007FFFCB61D000-memory.dmp

                                              Filesize

                                              52KB

                                            • memory/4128-1705-0x00007FFFC9E90000-0x00007FFFC9EB0000-memory.dmp

                                              Filesize

                                              128KB

                                            • memory/4128-1706-0x00007FFFC9E90000-0x00007FFFC9EB0000-memory.dmp

                                              Filesize

                                              128KB

                                            • memory/4128-1707-0x00007FFFC9F80000-0x00007FFFC9F8C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/4128-1698-0x00007FFFC9DE0000-0x00007FFFC9DF0000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1695-0x00007FFFCC0B0000-0x00007FFFCC0E0000-memory.dmp

                                              Filesize

                                              192KB

                                            • memory/4128-1701-0x00007FFFC9E70000-0x00007FFFC9E80000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1700-0x00007FFFC9E70000-0x00007FFFC9E80000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1699-0x00007FFFC9DE0000-0x00007FFFC9DF0000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1693-0x00007FFFCC0B0000-0x00007FFFCC0E0000-memory.dmp

                                              Filesize

                                              192KB

                                            • memory/4128-1692-0x00007FFFCC0B0000-0x00007FFFCC0E0000-memory.dmp

                                              Filesize

                                              192KB

                                            • memory/4128-1690-0x00007FFFCC060000-0x00007FFFCC070000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1688-0x00007FFFCBF40000-0x00007FFFCBF50000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1689-0x00007FFFCBF40000-0x00007FFFCBF50000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4128-1696-0x00007FFFCC0B0000-0x00007FFFCC0E0000-memory.dmp

                                              Filesize

                                              192KB

                                            • memory/4128-1697-0x00007FFFCC140000-0x00007FFFCC149000-memory.dmp

                                              Filesize

                                              36KB

                                            • memory/4128-1694-0x00007FFFCC0B0000-0x00007FFFCC0E0000-memory.dmp

                                              Filesize

                                              192KB

                                            • memory/4128-1691-0x00007FFFCC060000-0x00007FFFCC070000-memory.dmp

                                              Filesize

                                              64KB