Analysis

  • max time kernel
    884s
  • max time network
    884s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2024 08:18

General

  • Target

    https://github.com/pankoza2-pl/malwaredatabase-old

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
  • Manipulates Digital Signatures 1 TTPs 2 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • A potential corporate email address has been identified in the URL: [email protected]
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Themida packer 36 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Unexpected DNS network traffic destination 64 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Blocklisted process makes network request 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Checks system information in the registry 2 TTPs 26 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 21 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 28 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Enumerates system info in registry 2 TTPs 16 IoCs
  • Gathers network information 2 TTPs 5 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 51 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 5 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • cURL User-Agent 16 IoCs

    Uses User-Agent string associated with cURL utility.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/pankoza2-pl/malwaredatabase-old
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8ea8346f8,0x7ff8ea834708,0x7ff8ea834718
      2⤵
        PID:920
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:2
        2⤵
          PID:4780
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2588 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1524
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:8
          2⤵
            PID:3764
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
            2⤵
              PID:1628
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
              2⤵
                PID:3188
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:1
                2⤵
                  PID:2884
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:1
                  2⤵
                    PID:4880
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:1
                    2⤵
                      PID:1716
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3448 /prefetch:8
                      2⤵
                        PID:464
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3448 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4628
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:1
                        2⤵
                          PID:5084
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:1
                          2⤵
                            PID:4436
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6096 /prefetch:1
                            2⤵
                              PID:1704
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:1
                              2⤵
                                PID:3964
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5024 /prefetch:1
                                2⤵
                                  PID:5084
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:1
                                  2⤵
                                    PID:1088
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:1
                                    2⤵
                                      PID:5248
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:1
                                      2⤵
                                        PID:5256
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:1
                                        2⤵
                                          PID:5264
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5984 /prefetch:1
                                          2⤵
                                            PID:5512
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6476 /prefetch:1
                                            2⤵
                                              PID:5520
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7248 /prefetch:1
                                              2⤵
                                                PID:5892
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=7272 /prefetch:8
                                                2⤵
                                                  PID:6028
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:1
                                                  2⤵
                                                    PID:6036
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7716 /prefetch:8
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:6048
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4832 /prefetch:2
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1552
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                                                    2⤵
                                                      PID:1384
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4836 /prefetch:1
                                                      2⤵
                                                        PID:4608
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7200 /prefetch:1
                                                        2⤵
                                                          PID:3556
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7148 /prefetch:1
                                                          2⤵
                                                            PID:5308
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7036 /prefetch:1
                                                            2⤵
                                                              PID:6108
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7128 /prefetch:8
                                                              2⤵
                                                                PID:5748
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:8
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:3364
                                                              • C:\Users\Admin\Downloads\MicrosoftEdgeWebview2Setup.exe
                                                                "C:\Users\Admin\Downloads\MicrosoftEdgeWebview2Setup.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Program Files directory
                                                                • System Location Discovery: System Language Discovery
                                                                • NTFS ADS
                                                                PID:5000
                                                                • C:\Program Files (x86)\Microsoft\Temp\EU6459.tmp\MicrosoftEdgeUpdate.exe
                                                                  "C:\Program Files (x86)\Microsoft\Temp\EU6459.tmp\MicrosoftEdgeUpdate.exe" /installsource taggedmi /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                                  3⤵
                                                                  • Event Triggered Execution: Image File Execution Options Injection
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks system information in the registry
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:5924
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Modifies registry class
                                                                    PID:5976
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Modifies registry class
                                                                    PID:2280
                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Modifies registry class
                                                                      PID:5928
                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Modifies registry class
                                                                      PID:4548
                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:528
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0Ny4zNyIgbmV4dHZlcnNpb249IjEuMy4xOTUuMzEiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjY2MTkwMDM5NzAiIGluc3RhbGxfdGltZV9tcz0iNTAwIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks system information in the registry
                                                                    • System Location Discovery: System Language Discovery
                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                    PID:5828
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource taggedmi /sessionid "{41F79342-4530-4CE0-8D29-1B11B41829D3}"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5848
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5144 /prefetch:1
                                                                2⤵
                                                                  PID:4596
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1152 /prefetch:1
                                                                  2⤵
                                                                    PID:2000
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4740 /prefetch:1
                                                                    2⤵
                                                                      PID:2864
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1944 /prefetch:1
                                                                      2⤵
                                                                        PID:4828
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4780 /prefetch:1
                                                                        2⤵
                                                                          PID:2360
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:1
                                                                          2⤵
                                                                            PID:4280
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4836 /prefetch:1
                                                                            2⤵
                                                                              PID:5844
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaFoundationService --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=6176 /prefetch:8
                                                                              2⤵
                                                                                PID:3560
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=8136 /prefetch:8
                                                                                2⤵
                                                                                  PID:5028
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=8148 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4992
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8076 /prefetch:1
                                                                                    2⤵
                                                                                      PID:4712
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:1
                                                                                      2⤵
                                                                                        PID:1756
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8220 /prefetch:1
                                                                                        2⤵
                                                                                          PID:1768
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8476 /prefetch:1
                                                                                          2⤵
                                                                                            PID:4432
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8952 /prefetch:1
                                                                                            2⤵
                                                                                              PID:6136
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7984 /prefetch:1
                                                                                              2⤵
                                                                                                PID:2140
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8088 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:1076
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7216 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5828
                                                                                                  • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                                                                    "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Drops file in Program Files directory
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Enumerates system info in registry
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    • Modifies registry class
                                                                                                    PID:1636
                                                                                                    • C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe
                                                                                                      "C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 1636
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      • Suspicious use of UnmapMainImage
                                                                                                      PID:6564
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:6252
                                                                                                    • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                                                                      "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Drops file in Program Files directory
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Enumerates system info in registry
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      PID:6388
                                                                                                      • C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe
                                                                                                        "C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 6388
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        • Suspicious use of UnmapMainImage
                                                                                                        PID:872
                                                                                                    • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                                                                      "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Enumerates system info in registry
                                                                                                      PID:6484
                                                                                                    • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                                                                      "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Enumerates system info in registry
                                                                                                      PID:5952
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5248 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:3604
                                                                                                      • C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe
                                                                                                        "C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:mYGjF1T6UH91q4tsSweqdLcJ9-vVRtDJKAYDu1SpPX9_ckoiUlgJST7d8bvCw_hVk1UsqnR-9AAqnuRAtnZ7_SG6FK1lC0WrEUHahOJhZbw4huKv3vUk8TZzEXpN0NLJ9Qu8zh_VFMUB5JOCG-D5qLO-Kc5YoEJ06SdezC2RXTDPssqGp8v2CTLZHjlQVb994BZyMKVl9JfyVCN-mfR9eZiKT9ioOuiugR_f0q69zek+launchtime:1731313749940+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1731313477798003%26placeId%3D815405518%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D5314bbc4-f54a-4498-b952-d40e4142965e%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1731313477798003+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                        • Suspicious use of UnmapMainImage
                                                                                                        PID:3536
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6592 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:6480
                                                                                                        • C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe
                                                                                                          "C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:HHGbaY1jODy_u2dINjKztn_5v838-_auStH0oF6KcarjL-PQ_ni-mJybIHdk2AuHIQUYOgGtRy1RYb8DI7yOlowwhV8B_wHimehzJSYrcDU5nOKposy3mifCkLTBb2NltrTTCkJhxeLcAWnVnF4WSzQqbGvUR90aX5GW3hX2_NIhC9m6D4WWTCgsmt9QCfCgfcVbOLKLACnIBm4ptbpHI65Ixk5P-6qAw4cHNxuecYA+launchtime:1731313766695+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1731313477798003%26placeId%3D815405518%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D2182386f-436c-4cf2-8bd1-3e31659283f7%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1731313477798003+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                          • Suspicious use of UnmapMainImage
                                                                                                          PID:6188
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2624 /prefetch:2
                                                                                                          2⤵
                                                                                                            PID:4580
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8916 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:3720
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5520 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:2312
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,4129590668140919657,7933422999675095139,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7504 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:4060
                                                                                                                • C:\Users\Admin\Downloads\RobloxPlayerInstaller (1).exe
                                                                                                                  "C:\Users\Admin\Downloads\RobloxPlayerInstaller (1).exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Enumerates system info in registry
                                                                                                                  PID:6816
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:1556
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:1288
                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:4352
                                                                                                                    • C:\Users\Admin\Downloads\Solara\Bootstrapper.exe
                                                                                                                      "C:\Users\Admin\Downloads\Solara\Bootstrapper.exe"
                                                                                                                      1⤵
                                                                                                                        PID:5884
                                                                                                                      • C:\Users\Admin\Downloads\Solara\Bootstrapper.exe
                                                                                                                        "C:\Users\Admin\Downloads\Solara\Bootstrapper.exe"
                                                                                                                        1⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:3228
                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                          "cmd" /c ipconfig /all
                                                                                                                          2⤵
                                                                                                                            PID:5736
                                                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                                                              ipconfig /all
                                                                                                                              3⤵
                                                                                                                              • Gathers network information
                                                                                                                              PID:1156
                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                            "cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")
                                                                                                                            2⤵
                                                                                                                              PID:5680
                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")
                                                                                                                                3⤵
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:5660
                                                                                                                            • C:\Windows\System32\msiexec.exe
                                                                                                                              "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
                                                                                                                              2⤵
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:1224
                                                                                                                            • C:\ProgramData\Solara\Solara.exe
                                                                                                                              "C:\ProgramData\Solara\Solara.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:3560
                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                            1⤵
                                                                                                                            • Blocklisted process makes network request
                                                                                                                            • Enumerates connected drives
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1060
                                                                                                                            • C:\Windows\System32\MsiExec.exe
                                                                                                                              C:\Windows\System32\MsiExec.exe -Embedding 333B46D45AEEB70CC7A37CAB59038C4C
                                                                                                                              2⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:2352
                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 6B0546D6AC3E77A936278D146DB50113
                                                                                                                              2⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:2000
                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 33D09E12425182F0ECE3446EC241B8C6 E Global\MSI0000
                                                                                                                              2⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:5812
                                                                                                                              • C:\Windows\SysWOW64\wevtutil.exe
                                                                                                                                "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
                                                                                                                                3⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:936
                                                                                                                                • C:\Windows\System32\wevtutil.exe
                                                                                                                                  "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
                                                                                                                                  4⤵
                                                                                                                                    PID:4316
                                                                                                                            • C:\Users\Admin\Downloads\Solara\Bootstrapper.exe
                                                                                                                              "C:\Users\Admin\Downloads\Solara\Bootstrapper.exe"
                                                                                                                              1⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:3360
                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                "cmd" /c ipconfig /all
                                                                                                                                2⤵
                                                                                                                                  PID:2064
                                                                                                                                  • C:\Windows\system32\ipconfig.exe
                                                                                                                                    ipconfig /all
                                                                                                                                    3⤵
                                                                                                                                    • Gathers network information
                                                                                                                                    PID:5216
                                                                                                                                • C:\Program Files\nodejs\node.exe
                                                                                                                                  "node" -v
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:1324
                                                                                                                                • C:\ProgramData\Solara\Solara.exe
                                                                                                                                  "C:\ProgramData\Solara\Solara.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  PID:5508
                                                                                                                                  • C:\Program Files\nodejs\node.exe
                                                                                                                                    "node" "C:\ProgramData\Solara\Monaco\fileaccess\index.js" 370613bd514e4524
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:5540
                                                                                                                              • C:\Users\Admin\Downloads\Solara\Bootstrapper.exe
                                                                                                                                "C:\Users\Admin\Downloads\Solara\Bootstrapper.exe"
                                                                                                                                1⤵
                                                                                                                                  PID:4744
                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                    "cmd" /c ipconfig /all
                                                                                                                                    2⤵
                                                                                                                                      PID:2084
                                                                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                                                                        ipconfig /all
                                                                                                                                        3⤵
                                                                                                                                        • Gathers network information
                                                                                                                                        PID:5208
                                                                                                                                  • C:\Users\Admin\Downloads\Solara\Bootstrapper.exe
                                                                                                                                    "C:\Users\Admin\Downloads\Solara\Bootstrapper.exe"
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:5760
                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                      "cmd" /c ipconfig /all
                                                                                                                                      2⤵
                                                                                                                                        PID:4688
                                                                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                                                                          ipconfig /all
                                                                                                                                          3⤵
                                                                                                                                          • Gathers network information
                                                                                                                                          PID:3636
                                                                                                                                      • C:\Program Files\nodejs\node.exe
                                                                                                                                        "node" -v
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:2888
                                                                                                                                      • C:\ProgramData\Solara\Solara.exe
                                                                                                                                        "C:\ProgramData\Solara\Solara.exe"
                                                                                                                                        2⤵
                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                        • Modifies registry class
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:5824
                                                                                                                                        • C:\Program Files\nodejs\node.exe
                                                                                                                                          "node" "C:\ProgramData\Solara\Monaco\fileaccess\index.js" 93dceff42e0949de
                                                                                                                                          3⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:864
                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --mojo-named-platform-channel-pipe=5824.1776.8135734713709189521
                                                                                                                                          3⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Checks system information in the registry
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          • Enumerates system info in registry
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                          • System policy modification
                                                                                                                                          PID:5832
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=130.0.2849.80 --initial-client-data=0x174,0x178,0x17c,0x154,0x184,0x7ff8d70f4dc0,0x7ff8d70f4dcc,0x7ff8d70f4dd8
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:3976
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1824,i,8709428519748720193,10819322042450587392,262144 --variations-seed-version --mojo-platform-channel-handle=1820 /prefetch:2
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:3800
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=1896,i,8709428519748720193,10819322042450587392,262144 --variations-seed-version --mojo-platform-channel-handle=1884 /prefetch:3
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:4232
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=1900,i,8709428519748720193,10819322042450587392,262144 --variations-seed-version --mojo-platform-channel-handle=2396 /prefetch:8
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:5112
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3552,i,8709428519748720193,10819322042450587392,262144 --variations-seed-version --mojo-platform-channel-handle=3516 /prefetch:1
                                                                                                                                            4⤵
                                                                                                                                            • Checks computer location settings
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:2364
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=5028,i,8709428519748720193,10819322042450587392,262144 --variations-seed-version --mojo-platform-channel-handle=4900 /prefetch:8
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:2200
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=5100,i,8709428519748720193,10819322042450587392,262144 --variations-seed-version --mojo-platform-channel-handle=4976 /prefetch:8
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:1648
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4948,i,8709428519748720193,10819322042450587392,262144 --variations-seed-version --mojo-platform-channel-handle=4960 /prefetch:8
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:5912
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4300,i,8709428519748720193,10819322042450587392,262144 --variations-seed-version --mojo-platform-channel-handle=4928 /prefetch:8
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:5504
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1224,i,8709428519748720193,10819322042450587392,262144 --variations-seed-version --mojo-platform-channel-handle=4436 /prefetch:8
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:5636
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4964,i,8709428519748720193,10819322042450587392,262144 --variations-seed-version --mojo-platform-channel-handle=4548 /prefetch:8
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:2276
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4520,i,8709428519748720193,10819322042450587392,262144 --variations-seed-version --mojo-platform-channel-handle=4548 /prefetch:8
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:4196
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4976,i,8709428519748720193,10819322042450587392,262144 --variations-seed-version --mojo-platform-channel-handle=4908 /prefetch:8
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:2812
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4844,i,8709428519748720193,10819322042450587392,262144 --variations-seed-version --mojo-platform-channel-handle=4904 /prefetch:8
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:2808
                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Checks system information in the registry
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      PID:4396
                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjY2MjMyMzQ3MTAiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Checks system information in the registry
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        PID:3700
                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E5595FB7-FDEE-430B-B42A-31AD3947514D}\MicrosoftEdge_X64_130.0.2849.80.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E5595FB7-FDEE-430B-B42A-31AD3947514D}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:3088
                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E5595FB7-FDEE-430B-B42A-31AD3947514D}\EDGEMITMP_4707D.tmp\setup.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E5595FB7-FDEE-430B-B42A-31AD3947514D}\EDGEMITMP_4707D.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E5595FB7-FDEE-430B-B42A-31AD3947514D}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                                          3⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          PID:5280
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E5595FB7-FDEE-430B-B42A-31AD3947514D}\EDGEMITMP_4707D.tmp\setup.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E5595FB7-FDEE-430B-B42A-31AD3947514D}\EDGEMITMP_4707D.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E5595FB7-FDEE-430B-B42A-31AD3947514D}\EDGEMITMP_4707D.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ff747f3d730,0x7ff747f3d73c,0x7ff747f3d748
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:4148
                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMzAuMC4yODQ5LjgwIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2NjMyOTIyMjg2IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-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-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Checks system information in the registry
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                        PID:2856
                                                                                                                                    • C:\Users\Admin\Downloads\Solara\Bootstrapper.exe
                                                                                                                                      "C:\Users\Admin\Downloads\Solara\Bootstrapper.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:6020
                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                          "cmd" /c ipconfig /all
                                                                                                                                          2⤵
                                                                                                                                            PID:4892
                                                                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                                                                              ipconfig /all
                                                                                                                                              3⤵
                                                                                                                                              • Gathers network information
                                                                                                                                              PID:1692
                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:3552
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Checks system information in the registry
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:6344
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Checks system information in the registry
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:2208
                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EC982587-A08B-4201-B101-F7FFBFFA6F4F}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EC982587-A08B-4201-B101-F7FFBFFA6F4F}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe" /update /sessionid "{64CCF6FA-79C9-4C4A-8F5B-8638E4555268}"
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:6636
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU4EC5.tmp\MicrosoftEdgeUpdate.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Temp\EU4EC5.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{64CCF6FA-79C9-4C4A-8F5B-8638E4555268}"
                                                                                                                                                3⤵
                                                                                                                                                • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Checks system information in the registry
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:908
                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:1132
                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:1120
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:3672
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:876
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:5948
                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xOTUuMzEiIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjM1IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGV0aW1lPSIxNzMxMzEzMjk5Ij48ZXZlbnQgZXZlbnR0eXBlPSIzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5ODMwMDY4Mjg1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Checks system information in the registry
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                  PID:4808
                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzEiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjRDQ0Y2RkEtNzlDOS00QzRBLThGNUItODYzOEU0NTU1MjY4fSIgdXNlcmlkPSJ7RUUzMUY5NDUtNkVBMS00MTc1LUEzMzktQTE1QkNBMEE3MTNDfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InszRjQ0RTk0RS1FOUFGLTRDN0YtOTc4OC02MzNFODU3RkJGNDR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7bGhWaTEyUWNrNlNsMHVVMU9CNlkxNTI5YlI2YnNleTQrY3U3ZEh4czZjaz0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE5NS4zMSIgbmV4dHZlcnNpb249IjEuMy4xOTUuMzUiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iSXNPbkludGVydmFsQ29tbWFuZHNBbGxvd2VkPSU1QiUyMi10YXJnZXRfZGV2JTIwLW1pbl9icm93c2VyX3ZlcnNpb25fY2FuYXJ5X2RldiUyMDEzMS4wLjI4NzEuMCUyMiU1RCIgaW5zdGFsbGFnZT0iMCI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSIxMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTc5NTAzNzk4OCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5Nzk1MTM4MzkwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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_UDE9MTczMTkxODQxOCZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1OeE16cmh3YiUyZlA4blFRNFE1cUolMmYybDBjM09sR3o0TnlCU3k1JTJmSjFSb1Y0UVhRYWFxblJzMk5TSGVRdzFCVXpodG8wTWxLYkZEWXJBdDVlVlY3ZGVWdyUzZCUzZCIgc2VydmVyX2lwX2hpbnQ9IiIgY2RuX2NpZD0iLTEiIGNkbl9jY2M9IiIgY2RuX21zZWRnZV9yZWY9IiIgY2RuX2F6dXJlX3JlZl9vcmlnaW5fc2hpZWxkPSIiIGNkbl9jYWNoZT0iIiBjZG5fcDNwPSIiIGRvd25sb2FkZWQ9IjE2MzU5MjAiIHRvdGFsPSIxNjM1OTIwIiBkb3dubG9hZF90aW1lX21zPSIxNzA0Ii8-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-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSItMSIgYWQ9Ii0xIiByZD0iLTEiLz48L2FwcD48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iMTMwLjAuMjg0OS44MCIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZT0iNjUyNCIgbGFzdF9sYXVuY2hfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzc1Nzg2OTk3ODAzNDIzMCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSItMSIgYWQ9Ii0xIiByZD0iLTEiIHBpbmdfZnJlc2huZXNzPSJ7NDU0RTVBNzYtOUM4NC00NjhFLUJGODQtRDc4MzNBNUY2RTk3fSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks system information in the registry
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                              PID:6680
                                                                                                                                          • C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe
                                                                                                                                            "C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                            • Suspicious use of UnmapMainImage
                                                                                                                                            PID:7048
                                                                                                                                          • C:\Windows\system32\efsui.exe
                                                                                                                                            efsui.exe /efs /keybackup
                                                                                                                                            1⤵
                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                            PID:5484
                                                                                                                                          • C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe
                                                                                                                                            "C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"
                                                                                                                                            1⤵
                                                                                                                                            • Manipulates Digital Signatures
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                            • Modifies system certificate store
                                                                                                                                            • Suspicious use of UnmapMainImage
                                                                                                                                            PID:2044
                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:6576
                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                                PID:452
                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                                                                1⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:6556
                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                                                1⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Checks system information in the registry
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                PID:6460
                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DC5187B3-88AD-4211-BF9E-CB442C478957}\MicrosoftEdge_X64_130.0.2849.80.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DC5187B3-88AD-4211-BF9E-CB442C478957}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4240
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DC5187B3-88AD-4211-BF9E-CB442C478957}\EDGEMITMP_18AD2.tmp\setup.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DC5187B3-88AD-4211-BF9E-CB442C478957}\EDGEMITMP_18AD2.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DC5187B3-88AD-4211-BF9E-CB442C478957}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                                                    3⤵
                                                                                                                                                    • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Installs/modifies Browser Helper Object
                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    • System policy modification
                                                                                                                                                    PID:5920
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DC5187B3-88AD-4211-BF9E-CB442C478957}\EDGEMITMP_18AD2.tmp\setup.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DC5187B3-88AD-4211-BF9E-CB442C478957}\EDGEMITMP_18AD2.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DC5187B3-88AD-4211-BF9E-CB442C478957}\EDGEMITMP_18AD2.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x1e8,0x208,0x22c,0x1ec,0x230,0x7ff74bc7d730,0x7ff74bc7d73c,0x7ff74bc7d748
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:1420
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DC5187B3-88AD-4211-BF9E-CB442C478957}\EDGEMITMP_18AD2.tmp\setup.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DC5187B3-88AD-4211-BF9E-CB442C478957}\EDGEMITMP_18AD2.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                                                                                                      4⤵
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      PID:1456
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DC5187B3-88AD-4211-BF9E-CB442C478957}\EDGEMITMP_18AD2.tmp\setup.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DC5187B3-88AD-4211-BF9E-CB442C478957}\EDGEMITMP_18AD2.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DC5187B3-88AD-4211-BF9E-CB442C478957}\EDGEMITMP_18AD2.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff74bc7d730,0x7ff74bc7d73c,0x7ff74bc7d748
                                                                                                                                                        5⤵
                                                                                                                                                          PID:6660
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
                                                                                                                                                        4⤵
                                                                                                                                                          PID:6480
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff73198d730,0x7ff73198d73c,0x7ff73198d748
                                                                                                                                                            5⤵
                                                                                                                                                              PID:6900
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level
                                                                                                                                                            4⤵
                                                                                                                                                              PID:6212
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff73198d730,0x7ff73198d73c,0x7ff73198d748
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:6640
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzUiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QTZCMkU1NUMtNzFERi00RTVELUFGREEtNzRDRkE5QkVBMDEwfSIgdXNlcmlkPSJ7RUUzMUY5NDUtNkVBMS00MTc1LUEzMzktQTE1QkNBMEE3MTNDfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins5NEVFODAyNi1FODMxLTRCNkItODY0Ri03NDk1MjE3QzkwQjh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7bGhWaTEyUWNrNlNsMHVVMU9CNlkxNTI5YlI2YnNleTQrY3U3ZEh4czZjaz0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE5NS4zNSIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJJc09uSW50ZXJ2YWxDb21tYW5kc0FsbG93ZWQ9JTVCJTIyLXRhcmdldF9kZXYlMjAtbWluX2Jyb3dzZXJfdmVyc2lvbl9jYW5hcnlfZGV2JTIwMTMxLjAuMjg3MS4wJTIyJTVEIiBpbnN0YWxsYWdlPSIwIiBjb2hvcnQ9InJyZkAwLjg5Ij48dXBkYXRlY2hlY2svPjxwaW5nIHJkPSI2NTI0IiBwaW5nX2ZyZXNobmVzcz0ie0UxQ0YyRTVGLUFFQzctNDUyQS04OEM0LTM3RTc3NTY2Rjc1M30iLz48L2FwcD48YXBwIGFwcGlkPSJ7NTZFQjE4RjgtQjAwOC00Q0JELUI2RDItOEM5N0ZFN0U5MDYyfSIgdmVyc2lvbj0iOTIuMC45MDIuNjciIG5leHR2ZXJzaW9uPSIxMzAuMC4yODQ5LjgwIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGlzX3Bpbm5lZF9zeXN0ZW09InRydWUiIGxhc3RfbGF1bmNoX2NvdW50PSIxIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM3NTc4NjcxNTg5NjU5NDAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyOTMwMDM0NDMyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyOTMwMTg5OTMxIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyOTU2OTc4MzcxIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyOTcwMTAzNjMyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMzQ4NTM4MDk0NiIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjEwMzIiIGRvd25sb2FkZWQ9IjE3NTA3NjkyMCIgdG90YWw9IjE3NTA3NjkyMCIgcGFja2FnZV9jYWNoZV9yZXN1bHQ9IjIiIGluc3RhbGxfdGltZV9tcz0iNTE1MjciLz48cGluZyBhY3RpdmU9IjEiIGFkPSI2NTI0IiByZD0iNjUyNCIgcGluZ19mcmVzaG5lc3M9IntCQkMwMDAzQS01NTZCLTQ0NjQtQjAxMS05NjZCNDg1QjA0NkR9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEzMC4wLjI4NDkuODAiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGU9IjY1MjQiIGNvaG9ydD0icnJmQDAuMDkiIGxhc3RfbGF1bmNoX2NvdW50PSIxIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM3NTc4Njk5NzgwMzQyMzAiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIwIiByZD0iNjUyNCIgcGluZ19mcmVzaG5lc3M9InsyQUJCQUFFQi1BNzhBLTQ3OUQtQjY3MS0xNkRCRTIxMzlEQjZ9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                                                            2⤵
                                                                                                                                                            • Checks system information in the registry
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                            PID:6696

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Config.Msi\e589e61.rbs

                                                                                                                                                          Filesize

                                                                                                                                                          1.0MB

                                                                                                                                                          MD5

                                                                                                                                                          70f9079f285295153a87fc9d06ca41ee

                                                                                                                                                          SHA1

                                                                                                                                                          7ac606b44bd3961ab7a54e4b3771d5ac3f5444e7

                                                                                                                                                          SHA256

                                                                                                                                                          654a45c6a6f228ca3a195580dd38538ad54f6937c9248f39d39d8af304e928de

                                                                                                                                                          SHA512

                                                                                                                                                          feec8522623f3c6e627abb03a81919b1b1c84d7e99d4851ead74a90e4d4aedab1c2aa2cf919435630a80fd94f093542d70ea0f60da6e86f5e6e42db35e1981bb

                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.80\Installer\setup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          6.5MB

                                                                                                                                                          MD5

                                                                                                                                                          b621cf9d3506d2cd18dc516d9570cd9c

                                                                                                                                                          SHA1

                                                                                                                                                          f90ed12727015e78f07692cbcd9e3c0999a03c3a

                                                                                                                                                          SHA256

                                                                                                                                                          64050839b4a6f27d896e1194e902a2f7a3c1cab0ef864b558ab77f1be25145d6

                                                                                                                                                          SHA512

                                                                                                                                                          167c73cf457689f8ba031015c1e411545550f602919c35aff6fd4d602bd591d34e8c12887a946902b798bf4cf98aadfce3c2de810bf16c7c24a216bfd8abec19

                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.35\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe

                                                                                                                                                          Filesize

                                                                                                                                                          1.6MB

                                                                                                                                                          MD5

                                                                                                                                                          dc1543edd0dcd56536304bdf56ef93f1

                                                                                                                                                          SHA1

                                                                                                                                                          1a8b2c7791f2faa1eb0a98478edee1c45847075c

                                                                                                                                                          SHA256

                                                                                                                                                          ccbb3d9a4877999a55b2ca6b8128481e91c4b56780f581226f916c0fb2db0772

                                                                                                                                                          SHA512

                                                                                                                                                          2a6b4aa39bc3e4d234909077d5c6d75b9968c1778d505cc12431afd7aebd01eb65ed2f6f0c53c67f18eed7e97b67a93bab8c44574e3918ccd5cfcd8681767056

                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DC5187B3-88AD-4211-BF9E-CB442C478957}\EDGEMITMP_18AD2.tmp\SETUP.EX_

                                                                                                                                                          Filesize

                                                                                                                                                          2.6MB

                                                                                                                                                          MD5

                                                                                                                                                          958befee6afc25fa51e4bf538d0894c7

                                                                                                                                                          SHA1

                                                                                                                                                          70a2f157988f6cef27048bc2b3c81e8ab4b41552

                                                                                                                                                          SHA256

                                                                                                                                                          5422f0b35bac6fc926c6f537d42cfa4aaa7985e89e4e680acc467d804071a006

                                                                                                                                                          SHA512

                                                                                                                                                          7ecf452f007d849268b4cc2644ecb239b2a4309a80f4350dfb215f6fc34950cabf1bb233f43bc6678547931af7b427517ed8c88cd214aa0358122777a5a8cce2

                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe

                                                                                                                                                          Filesize

                                                                                                                                                          201KB

                                                                                                                                                          MD5

                                                                                                                                                          35a79bd6de650d2c0988674344bf698b

                                                                                                                                                          SHA1

                                                                                                                                                          a0635c38472f8cc0641ceb39c148383619d221dd

                                                                                                                                                          SHA256

                                                                                                                                                          a79a81da2b8dcbe39609a9e1b4e8c81ae0bc54195c0c854b77bebe7bfa7f10c1

                                                                                                                                                          SHA512

                                                                                                                                                          afe33d38785afe489845654ba1c3ed6648b36b1ebe5f98b3d5d4bf24eba3af9bb6676af5a79d2ec570bf2b4b6ae40d14fc3d4b872c5d4577aea40f6d1a26c0cf

                                                                                                                                                        • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                                                                                                                                                          Filesize

                                                                                                                                                          6.7MB

                                                                                                                                                          MD5

                                                                                                                                                          b68e7f7ae52ef8e962723c7ddda4f75d

                                                                                                                                                          SHA1

                                                                                                                                                          686bdf2057cdd7b16877fb5eec0aff150fa074d0

                                                                                                                                                          SHA256

                                                                                                                                                          d779b2acc52b4b3e72c1461dbc7e950f0b650e924b3799db425942f64624e94d

                                                                                                                                                          SHA512

                                                                                                                                                          cb0ecf531c95d657019b0188e648520b36b8386516d2e640239d99972ae44439d21ec6fcbe7902fc59c6f65db3571db0944e48f2207a442f3be5d10c9655bbb1

                                                                                                                                                        • C:\Program Files\MsEdgeCrashpad\settings.dat

                                                                                                                                                          Filesize

                                                                                                                                                          280B

                                                                                                                                                          MD5

                                                                                                                                                          d93ddfd0736828fbd2ae30c515ca9e79

                                                                                                                                                          SHA1

                                                                                                                                                          e6ae2ce6a5950523ea06ee2ed9b93585a4794c48

                                                                                                                                                          SHA256

                                                                                                                                                          9dac0188050351f05102817a38889fb93491420fd9a846e4455db41005d92070

                                                                                                                                                          SHA512

                                                                                                                                                          78dfde7a85f8f281709a39f064dbb7e2a58a6172d13ff497a561ffd93ed04a42946a6a64cd5499709a05d5594dcb9cdd77a41a7164815faa8c6d4a6ce9d93d27

                                                                                                                                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping5832_1279543040\manifest.json

                                                                                                                                                          Filesize

                                                                                                                                                          76B

                                                                                                                                                          MD5

                                                                                                                                                          ba25fcf816a017558d3434583e9746b8

                                                                                                                                                          SHA1

                                                                                                                                                          be05c87f7adf6b21273a4e94b3592618b6a4a624

                                                                                                                                                          SHA256

                                                                                                                                                          0d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11

                                                                                                                                                          SHA512

                                                                                                                                                          3763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f

                                                                                                                                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping5832_1385553056\manifest.json

                                                                                                                                                          Filesize

                                                                                                                                                          102B

                                                                                                                                                          MD5

                                                                                                                                                          b3b44a03c34b2073a11aedbf7ff45827

                                                                                                                                                          SHA1

                                                                                                                                                          c35c52cc86d64e3ae31efe9ef4a59c8bdce5e694

                                                                                                                                                          SHA256

                                                                                                                                                          e3649c54fd5e44cbb5ba80ef343c91fd6d314c4a2660f4a82ec9409eea165aa7

                                                                                                                                                          SHA512

                                                                                                                                                          efa957a1979d4c815ecb91e01d17fa14f51fafdde1ab77ba78ea000ca13ec2d768f57a969aaf6260e8fd68820fd294da712f734753c0c0eda58577fe86cfe2c5

                                                                                                                                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping5832_1445835963\manifest.json

                                                                                                                                                          Filesize

                                                                                                                                                          134B

                                                                                                                                                          MD5

                                                                                                                                                          58d3ca1189df439d0538a75912496bcf

                                                                                                                                                          SHA1

                                                                                                                                                          99af5b6a006a6929cc08744d1b54e3623fec2f36

                                                                                                                                                          SHA256

                                                                                                                                                          a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437

                                                                                                                                                          SHA512

                                                                                                                                                          afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2

                                                                                                                                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping5832_177145922\manifest.json

                                                                                                                                                          Filesize

                                                                                                                                                          116B

                                                                                                                                                          MD5

                                                                                                                                                          2188c7ec4e86e29013803d6b85b0d5bb

                                                                                                                                                          SHA1

                                                                                                                                                          5a9b4a91c63e0013f661dfc472edb01385d0e3ce

                                                                                                                                                          SHA256

                                                                                                                                                          ac47cc331bb96271da2140941926a8accc6cb7599a6f3c17bd31c78f46709a62

                                                                                                                                                          SHA512

                                                                                                                                                          37c21eaff24a54c2c7571e480ff4f349267e4404111508f241f54a41542ce06bcde4c830c6e195fc48d1bf831ed1fe78da361d1e43416cfd6c02afa8188af656

                                                                                                                                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping5832_179812981\hyph-as.hyb

                                                                                                                                                          Filesize

                                                                                                                                                          703B

                                                                                                                                                          MD5

                                                                                                                                                          8961fdd3db036dd43002659a4e4a7365

                                                                                                                                                          SHA1

                                                                                                                                                          7b2fa321d50d5417e6c8d48145e86d15b7ff8321

                                                                                                                                                          SHA256

                                                                                                                                                          c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe

                                                                                                                                                          SHA512

                                                                                                                                                          531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92

                                                                                                                                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping5832_179812981\hyph-hi.hyb

                                                                                                                                                          Filesize

                                                                                                                                                          687B

                                                                                                                                                          MD5

                                                                                                                                                          0807cf29fc4c5d7d87c1689eb2e0baaa

                                                                                                                                                          SHA1

                                                                                                                                                          d0914fb069469d47a36d339ca70164253fccf022

                                                                                                                                                          SHA256

                                                                                                                                                          f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42

                                                                                                                                                          SHA512

                                                                                                                                                          5324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3

                                                                                                                                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping5832_179812981\hyph-nb.hyb

                                                                                                                                                          Filesize

                                                                                                                                                          141KB

                                                                                                                                                          MD5

                                                                                                                                                          677edd1a17d50f0bd11783f58725d0e7

                                                                                                                                                          SHA1

                                                                                                                                                          98fedc5862c78f3b03daed1ff9efbe5e31c205ee

                                                                                                                                                          SHA256

                                                                                                                                                          c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0

                                                                                                                                                          SHA512

                                                                                                                                                          c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff

                                                                                                                                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping5832_179812981\manifest.json

                                                                                                                                                          Filesize

                                                                                                                                                          82B

                                                                                                                                                          MD5

                                                                                                                                                          2617c38bed67a4190fc499142b6f2867

                                                                                                                                                          SHA1

                                                                                                                                                          a37f0251cd6be0a6983d9a04193b773f86d31da1

                                                                                                                                                          SHA256

                                                                                                                                                          d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665

                                                                                                                                                          SHA512

                                                                                                                                                          b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0

                                                                                                                                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping5832_1853820503\keys.json

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          052b398cc49648660aaff778d897c6de

                                                                                                                                                          SHA1

                                                                                                                                                          d4fdd81f2ee4c8a4572affbfd1830a0c574a8715

                                                                                                                                                          SHA256

                                                                                                                                                          47ec07ddf9bbd0082b3a2dfea39491090e73a09106945982e395a9f3cb6d88ae

                                                                                                                                                          SHA512

                                                                                                                                                          ed53d0804a2ef1bc779af76aa39f5eb8ce2edc7f301f365eeaa0cf5a9ab49f2a21a24f52dd0eb07c480078ce2dd03c7fbb088082aea9b7cdd88a6482ae072037

                                                                                                                                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping5832_1853820503\manifest.json

                                                                                                                                                          Filesize

                                                                                                                                                          80B

                                                                                                                                                          MD5

                                                                                                                                                          077da41a01dde0173ebbf70d3b7210e2

                                                                                                                                                          SHA1

                                                                                                                                                          4b3c3deeb9522ca4ef4e42efcf63b2674f6a5c07

                                                                                                                                                          SHA256

                                                                                                                                                          23bed5c8ebea0c376483374bad7baf633a7e52f3e0a609371c518e06e645bda0

                                                                                                                                                          SHA512

                                                                                                                                                          2822d02e2b3c6306e6d71fa62e7f472b4c3cdf0cbe499b70ac60a0a50e547ed47c394d7de88bbef2e6015920442b9d30cbc0d6869d154e02ec251712f918deec

                                                                                                                                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping5832_938791035\manifest.json

                                                                                                                                                          Filesize

                                                                                                                                                          113B

                                                                                                                                                          MD5

                                                                                                                                                          b6911958067e8d96526537faed1bb9ef

                                                                                                                                                          SHA1

                                                                                                                                                          a47b5be4fe5bc13948f891d8f92917e3a11ebb6e

                                                                                                                                                          SHA256

                                                                                                                                                          341b28d49c6b736574539180dd6de17c20831995fe29e7bc986449fbc5caa648

                                                                                                                                                          SHA512

                                                                                                                                                          62802f6f6481acb8b99a21631365c50a58eaf8ffdf7d9287d492a7b815c837d6a6377342e24350805fb8a01b7e67816c333ec98dcd16854894aeb7271ea39062

                                                                                                                                                        • C:\Program Files\nodejs\node_etw_provider.man

                                                                                                                                                          Filesize

                                                                                                                                                          10KB

                                                                                                                                                          MD5

                                                                                                                                                          1d51e18a7247f47245b0751f16119498

                                                                                                                                                          SHA1

                                                                                                                                                          78f5d95dd07c0fcee43c6d4feab12d802d194d95

                                                                                                                                                          SHA256

                                                                                                                                                          1975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f

                                                                                                                                                          SHA512

                                                                                                                                                          1eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76

                                                                                                                                                        • C:\Program Files\nodejs\node_etw_provider.man

                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                          MD5

                                                                                                                                                          d3bc164e23e694c644e0b1ce3e3f9910

                                                                                                                                                          SHA1

                                                                                                                                                          1849f8b1326111b5d4d93febc2bafb3856e601bb

                                                                                                                                                          SHA256

                                                                                                                                                          1185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4

                                                                                                                                                          SHA512

                                                                                                                                                          91ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854

                                                                                                                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md

                                                                                                                                                          Filesize

                                                                                                                                                          818B

                                                                                                                                                          MD5

                                                                                                                                                          2916d8b51a5cc0a350d64389bc07aef6

                                                                                                                                                          SHA1

                                                                                                                                                          c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                                                                                                                                          SHA256

                                                                                                                                                          733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                                                                                                                                          SHA512

                                                                                                                                                          508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                                                                                                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          5ad87d95c13094fa67f25442ff521efd

                                                                                                                                                          SHA1

                                                                                                                                                          01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                                                                                                                                          SHA256

                                                                                                                                                          67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                                                                                                                                          SHA512

                                                                                                                                                          7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                                                                                                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE

                                                                                                                                                          Filesize

                                                                                                                                                          754B

                                                                                                                                                          MD5

                                                                                                                                                          d2cf52aa43e18fdc87562d4c1303f46a

                                                                                                                                                          SHA1

                                                                                                                                                          58fb4a65fffb438630351e7cafd322579817e5e1

                                                                                                                                                          SHA256

                                                                                                                                                          45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                                                                                                                                          SHA512

                                                                                                                                                          54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                                                                                                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md

                                                                                                                                                          Filesize

                                                                                                                                                          771B

                                                                                                                                                          MD5

                                                                                                                                                          e9dc66f98e5f7ff720bf603fff36ebc5

                                                                                                                                                          SHA1

                                                                                                                                                          f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                                                                                                                                                          SHA256

                                                                                                                                                          b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                                                                                                                                                          SHA512

                                                                                                                                                          8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                                                                                                                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE

                                                                                                                                                          Filesize

                                                                                                                                                          730B

                                                                                                                                                          MD5

                                                                                                                                                          072ac9ab0c4667f8f876becedfe10ee0

                                                                                                                                                          SHA1

                                                                                                                                                          0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                                                                                                                                          SHA256

                                                                                                                                                          2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                                                                                                                                          SHA512

                                                                                                                                                          f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                                                                                                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          d116a360376e31950428ed26eae9ffd4

                                                                                                                                                          SHA1

                                                                                                                                                          192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                                                                                                                                          SHA256

                                                                                                                                                          c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                                                                                                                                          SHA512

                                                                                                                                                          5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                                                                                                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE

                                                                                                                                                          Filesize

                                                                                                                                                          802B

                                                                                                                                                          MD5

                                                                                                                                                          d7c8fab641cd22d2cd30d2999cc77040

                                                                                                                                                          SHA1

                                                                                                                                                          d293601583b1454ad5415260e4378217d569538e

                                                                                                                                                          SHA256

                                                                                                                                                          04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                                                                                                                                          SHA512

                                                                                                                                                          278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                                                                                                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js

                                                                                                                                                          Filesize

                                                                                                                                                          16KB

                                                                                                                                                          MD5

                                                                                                                                                          bc0c0eeede037aa152345ab1f9774e92

                                                                                                                                                          SHA1

                                                                                                                                                          56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                                                                                                                                          SHA256

                                                                                                                                                          7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                                                                                                                                          SHA512

                                                                                                                                                          5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                                                                                                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE

                                                                                                                                                          Filesize

                                                                                                                                                          780B

                                                                                                                                                          MD5

                                                                                                                                                          b020de8f88eacc104c21d6e6cacc636d

                                                                                                                                                          SHA1

                                                                                                                                                          20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                                                                                                                                          SHA256

                                                                                                                                                          3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                                                                                                                                          SHA512

                                                                                                                                                          4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                                                                                                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE

                                                                                                                                                          Filesize

                                                                                                                                                          763B

                                                                                                                                                          MD5

                                                                                                                                                          7428aa9f83c500c4a434f8848ee23851

                                                                                                                                                          SHA1

                                                                                                                                                          166b3e1c1b7d7cb7b070108876492529f546219f

                                                                                                                                                          SHA256

                                                                                                                                                          1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                                                                                                                                          SHA512

                                                                                                                                                          c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                                                                                                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          f0bd53316e08991d94586331f9c11d97

                                                                                                                                                          SHA1

                                                                                                                                                          f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                                                                                                                                                          SHA256

                                                                                                                                                          dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                                                                                                                                                          SHA512

                                                                                                                                                          fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                                                                                                                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE

                                                                                                                                                          Filesize

                                                                                                                                                          771B

                                                                                                                                                          MD5

                                                                                                                                                          1d7c74bcd1904d125f6aff37749dc069

                                                                                                                                                          SHA1

                                                                                                                                                          21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                                                                                                                                                          SHA256

                                                                                                                                                          24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                                                                                                                                                          SHA512

                                                                                                                                                          b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                                                                                                                                                        • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                                                                                                          Filesize

                                                                                                                                                          81KB

                                                                                                                                                          MD5

                                                                                                                                                          53af6d507eb5cf124e76f18a40acbbe5

                                                                                                                                                          SHA1

                                                                                                                                                          4384a4f6b4fcedf4a1bf1133d7f143e88b10569e

                                                                                                                                                          SHA256

                                                                                                                                                          2d646364008e8ef6d43d105cd41682828836ff8a3bdf634868e8d3e4467218e3

                                                                                                                                                          SHA512

                                                                                                                                                          943f3dd496a0fd1fa95193a2bf20bbb8dcd0a146de6c111c2c5f3c7d3b5df2e5073003f89d9cc13a098f886f89b4d3576af1adb8e8389253b9619738ff77f4dc

                                                                                                                                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.url

                                                                                                                                                          Filesize

                                                                                                                                                          168B

                                                                                                                                                          MD5

                                                                                                                                                          db7dbbc86e432573e54dedbcc02cb4a1

                                                                                                                                                          SHA1

                                                                                                                                                          cff9cfb98cff2d86b35dc680b405e8036bbbda47

                                                                                                                                                          SHA256

                                                                                                                                                          7cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9

                                                                                                                                                          SHA512

                                                                                                                                                          8f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec

                                                                                                                                                        • C:\ProgramData\Solara\Monaco\fileaccess\index.js

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          0e709bfb5675ff0531c925b909b58008

                                                                                                                                                          SHA1

                                                                                                                                                          25a8634dd21c082d74a7dead157568b6a8fc9825

                                                                                                                                                          SHA256

                                                                                                                                                          ed94fd8980c043bad99599102291e3285323b99ce0eb5d424c00e3dea1a34e67

                                                                                                                                                          SHA512

                                                                                                                                                          35968412e6ed11ef5cd890520946167bcef2dc6166489759af8bb699f08256355708b1ab949cce034d6cc22ed79b242600c623121f2c572b396f0e96372740cd

                                                                                                                                                        • C:\ProgramData\Solara\Monaco\fileaccess\package.json

                                                                                                                                                          Filesize

                                                                                                                                                          53B

                                                                                                                                                          MD5

                                                                                                                                                          b9f2ca8a50d6d71642dd920c76a851e5

                                                                                                                                                          SHA1

                                                                                                                                                          8ca43e514f808364d0eb51e7a595e309a77fdfce

                                                                                                                                                          SHA256

                                                                                                                                                          f44555af79dfa01a68ae8325382293fc68cd6c61d1d4eb9b8f7a42c651c51cde

                                                                                                                                                          SHA512

                                                                                                                                                          81b6352bbabd0bffbc50bfcd0cd67dc3c2a7d63bda0bf12421410c0ec8047af549a4928b5c5c3e89ead99aa9240bddb461c618c49287c15d9d4d3a899e8f596a

                                                                                                                                                        • C:\ProgramData\Solara\Newtonsoft.Json.dll

                                                                                                                                                          Filesize

                                                                                                                                                          695KB

                                                                                                                                                          MD5

                                                                                                                                                          195ffb7167db3219b217c4fd439eedd6

                                                                                                                                                          SHA1

                                                                                                                                                          1e76e6099570ede620b76ed47cf8d03a936d49f8

                                                                                                                                                          SHA256

                                                                                                                                                          e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                                                                                                                                          SHA512

                                                                                                                                                          56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe

                                                                                                                                                          Filesize

                                                                                                                                                          133KB

                                                                                                                                                          MD5

                                                                                                                                                          c6f770cbb24248537558c1f06f7ff855

                                                                                                                                                          SHA1

                                                                                                                                                          fdc2aaae292c32a58ea4d9974a31ece26628fdd7

                                                                                                                                                          SHA256

                                                                                                                                                          d1e4a542fa75f6a6fb636b5de6f7616e2827a79556d3d9a4afc3ecb47f0beb2b

                                                                                                                                                          SHA512

                                                                                                                                                          cac56c58bd01341ec3ff102fe04fdb66625baad1d3dd7127907cd8453d2c6e2226ad41033e16ba20413a509fc7c826e4fdc0c0d553175eb6f164c2fc0906614a

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\AutoLaunchProtocolsComponent\1.0.0.8\protocols.json

                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          6bbb18bb210b0af189f5d76a65f7ad80

                                                                                                                                                          SHA1

                                                                                                                                                          87b804075e78af64293611a637504273fadfe718

                                                                                                                                                          SHA256

                                                                                                                                                          01594d510a1bbc016897ec89402553eca423dfdc8b82bafbc5653bf0c976f57c

                                                                                                                                                          SHA512

                                                                                                                                                          4788edcfa3911c3bb2be8fc447166c330e8ac389f74e8c44e13238ead2fa45c8538aee325bd0d1cc40d91ad47dea1aa94a92148a62983144fdecff2130ee120d

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\CertificateRevocation\6498.2023.8.1\crl-set

                                                                                                                                                          Filesize

                                                                                                                                                          21KB

                                                                                                                                                          MD5

                                                                                                                                                          d246e8dc614619ad838c649e09969503

                                                                                                                                                          SHA1

                                                                                                                                                          70b7cf937136e17d8cf325b7212f58cba5975b53

                                                                                                                                                          SHA256

                                                                                                                                                          9dd9fba7c78050b841643e8d12e58ba9cca9084c98039f1ebff13245655652e1

                                                                                                                                                          SHA512

                                                                                                                                                          736933316ee05520e7839db46da466ef94e5624ba61b414452b818b47d18dcd80d3404b750269da04912dde8f23118f6dfc9752c7bdf1afc5e07016d9c055fdb

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                                                                          Filesize

                                                                                                                                                          280B

                                                                                                                                                          MD5

                                                                                                                                                          f1af303e4e0ade3971d1b91ee761f9d6

                                                                                                                                                          SHA1

                                                                                                                                                          bd1f88545f7de842ca4940ee02f7cfb0c0358fa2

                                                                                                                                                          SHA256

                                                                                                                                                          6d76a2acea8321f8aaad6a9291aa27e75dbb730fd04439619997837a0bbb2830

                                                                                                                                                          SHA512

                                                                                                                                                          93b02224c465297b4128baa76b3859096f3619441872f2fa7c2a0245113f2ffb30630472f22e6ebac89a72d414adef6765201d888d60e41e486010181727724b

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\Network Persistent State

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          b2e8cfed7c626578d8afb16c0190c808

                                                                                                                                                          SHA1

                                                                                                                                                          0918d399371f4971722bab6318b8bcae83e38867

                                                                                                                                                          SHA256

                                                                                                                                                          8e9e1ef5e60da22b7426b92cb529b59237c96bd40fe676f502797618114e1468

                                                                                                                                                          SHA512

                                                                                                                                                          4a513d144bc80348f510a1e75071ec750a63a48c0b3c89942e1fd3bad1349e2e11d900e99c2b233185e2e6091e89d068ffbb6651c1aabea1b539bd09a0dfdce3

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\Network Persistent State~RFe5d0031.TMP

                                                                                                                                                          Filesize

                                                                                                                                                          59B

                                                                                                                                                          MD5

                                                                                                                                                          2800881c775077e1c4b6e06bf4676de4

                                                                                                                                                          SHA1

                                                                                                                                                          2873631068c8b3b9495638c865915be822442c8b

                                                                                                                                                          SHA256

                                                                                                                                                          226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                                                          SHA512

                                                                                                                                                          e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                          Filesize

                                                                                                                                                          2B

                                                                                                                                                          MD5

                                                                                                                                                          d751713988987e9331980363e24189ce

                                                                                                                                                          SHA1

                                                                                                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                          SHA256

                                                                                                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                          SHA512

                                                                                                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          77454316ab732eb3241c4793f03c94db

                                                                                                                                                          SHA1

                                                                                                                                                          2c9577168d8fe1b0553bc004024eed17b3363a1b

                                                                                                                                                          SHA256

                                                                                                                                                          78c41f23fa52591ce680695308579c3867d26361fe6b7739b5998dfbfdcadb6d

                                                                                                                                                          SHA512

                                                                                                                                                          4e8d14494c2d3e508aec4dd95658cbd3cff22b7747ec016e41dda8146b97868579421d33d1961d24c2dea911dd4a686490746674b90a7c76d930639a282e10fa

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          89dbce6e65440177dad2ec1209c6e2ff

                                                                                                                                                          SHA1

                                                                                                                                                          3ec99990c6f70a4a619f40a9485bdc46b645fefb

                                                                                                                                                          SHA256

                                                                                                                                                          5d2b75b9820cd8dff6d60c5f5d70ca3e31dbfbf83c36d51534c93c03be7cc26a

                                                                                                                                                          SHA512

                                                                                                                                                          c8112acc640f94aa9e29cdeae856a4341405c6c9bfd140d51205b4aaa89e183d8ff62c51b97dd67b1a5212c0409b27682e761946a0e63a6a3b63026a3d8df4aa

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences~RFe5c3b8a.TMP

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          caed4491fc7c2c093e8826acbab9b22e

                                                                                                                                                          SHA1

                                                                                                                                                          ace1e0172355237b635da5eaa3913c1a18382920

                                                                                                                                                          SHA256

                                                                                                                                                          c9db5f23f2b7103eb72a5e89ab6b27cacf03618952987e64f72523aca7be24a0

                                                                                                                                                          SHA512

                                                                                                                                                          be1f5927b8bd539d6838729ba2da2eec244bca74c77cc13580274c8345f8cacef299bf242f431725b42638291fc101532c3861c10a52a201534bdc29efbee06a

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\CURRENT

                                                                                                                                                          Filesize

                                                                                                                                                          16B

                                                                                                                                                          MD5

                                                                                                                                                          46295cac801e5d4857d09837238a6394

                                                                                                                                                          SHA1

                                                                                                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                          SHA256

                                                                                                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                          SHA512

                                                                                                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\MANIFEST-000001

                                                                                                                                                          Filesize

                                                                                                                                                          41B

                                                                                                                                                          MD5

                                                                                                                                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                          SHA1

                                                                                                                                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                          SHA256

                                                                                                                                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                          SHA512

                                                                                                                                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\GrShaderCache\data_0

                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                          MD5

                                                                                                                                                          cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                          SHA1

                                                                                                                                                          3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                          SHA256

                                                                                                                                                          d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                          SHA512

                                                                                                                                                          8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\GrShaderCache\data_1

                                                                                                                                                          Filesize

                                                                                                                                                          264KB

                                                                                                                                                          MD5

                                                                                                                                                          d0d388f3865d0523e451d6ba0be34cc4

                                                                                                                                                          SHA1

                                                                                                                                                          8571c6a52aacc2747c048e3419e5657b74612995

                                                                                                                                                          SHA256

                                                                                                                                                          902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                                                                                                          SHA512

                                                                                                                                                          376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\GrShaderCache\data_2

                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                          MD5

                                                                                                                                                          0962291d6d367570bee5454721c17e11

                                                                                                                                                          SHA1

                                                                                                                                                          59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                          SHA256

                                                                                                                                                          ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                          SHA512

                                                                                                                                                          f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\GrShaderCache\data_3

                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                          MD5

                                                                                                                                                          41876349cb12d6db992f1309f22df3f0

                                                                                                                                                          SHA1

                                                                                                                                                          5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                          SHA256

                                                                                                                                                          e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                          SHA512

                                                                                                                                                          e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          3ea42d0a85fc67402f947c955544c62a

                                                                                                                                                          SHA1

                                                                                                                                                          99ea90558a54ec7683d0525560b9188c653514e5

                                                                                                                                                          SHA256

                                                                                                                                                          81f934735636e1c3319a897ec84902720b08d76c11f2d7a3306fdf72438cb576

                                                                                                                                                          SHA512

                                                                                                                                                          b3d78e0c5488c8cdd853044edf233cffac2542cae86b28a0a91aca5c17a4614b9a80c76f54e289b3a488146f463381f58c16e46212a79ad98c6f725c40ffc3fc

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          ff21aef8ad9cc62b843a3bd1ac96cf2f

                                                                                                                                                          SHA1

                                                                                                                                                          82a1ee3583a1b72b7f3ede13dd51dcf665a878ec

                                                                                                                                                          SHA256

                                                                                                                                                          a9239ddfbfcbaa35fb875d334a790a97a7747bca6b0dc86c792b728527d4f967

                                                                                                                                                          SHA512

                                                                                                                                                          16565dee26d7bfe0e8c559aeb9d2a2038f8c1509ebc7d1a16f5c4f80c167ebd56b720e651e7d4f8373d384575f773ac9473d87550831b3f7f77a1104a5288240

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          9563fb7f24eafeed73b35457c24b587a

                                                                                                                                                          SHA1

                                                                                                                                                          5633b2885afbad85639b2b53b9bfb7058ccce801

                                                                                                                                                          SHA256

                                                                                                                                                          e9ea7f4dcdcc3db2f7ddd5a94865baa456c9bc8e414cdb8379a160e8f18f2e13

                                                                                                                                                          SHA512

                                                                                                                                                          159cf1893323bc3fa3de44167a46ef25da9d44cfd7a734c24a6d32e0206c0ecb72081ed1f6eab82a0b26c600aad7da3107cd67d05078c37df4c489e8ef7de27f

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          16KB

                                                                                                                                                          MD5

                                                                                                                                                          dbb24c13c7038cc5655aca80795102d6

                                                                                                                                                          SHA1

                                                                                                                                                          1c0492d5dc2853c5eac81782125e6e4d204da522

                                                                                                                                                          SHA256

                                                                                                                                                          4f2d8bdc7656628a2992547a1d3e0b5216e9771cee3b563b3334cd3d52952b0c

                                                                                                                                                          SHA512

                                                                                                                                                          fcdc303b4b49f47dcced5993f527edaee285a3faf32865d2ccb637dc4f8813ef73b13abf2954714307d1e1268bb46a7349f072aaad33383cd49e5c1a32210d28

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          16KB

                                                                                                                                                          MD5

                                                                                                                                                          14f9172a383714d0156f651ded0824fc

                                                                                                                                                          SHA1

                                                                                                                                                          68e5c27490a47fc0e972aa5d52dfa51536545db8

                                                                                                                                                          SHA256

                                                                                                                                                          0ce5ce6fbf727f22653c8e84a4b9d9006d510b2e11967b2e5cc78ccd5de22056

                                                                                                                                                          SHA512

                                                                                                                                                          749c43339ac314e937d01af0600f8e950cbb96a7576d2230102b7fdf779ca96e6e38e20c1635c5dc0f5fce7876c07101f0e5c4346a89b72480ccf72e167ed63b

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          18KB

                                                                                                                                                          MD5

                                                                                                                                                          f94a58b22644e490f36e44dd122f09e1

                                                                                                                                                          SHA1

                                                                                                                                                          b66221f8e8d3cdb08303f964147d30e7216de64b

                                                                                                                                                          SHA256

                                                                                                                                                          e045a8086885ea810ca9bf8cd737c055ef9b06748ed7cd3f4f1dbb04af63c74b

                                                                                                                                                          SHA512

                                                                                                                                                          c0f3989fdd0c7ee9c7a81843e1237a3ba7db9757504f3e846019cda8f8251b889d3452f376285f575c3452c3a705bf789404e0ee15da6fdab1c40f101eca678f

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          16KB

                                                                                                                                                          MD5

                                                                                                                                                          5bb3792e6dd5e6b08668bb9480ac7264

                                                                                                                                                          SHA1

                                                                                                                                                          57bcdd45e017b66d19da593737e4c0d77877ad70

                                                                                                                                                          SHA256

                                                                                                                                                          8a1d6d501b8b3255c0173f21d2215487d3b8ad88263173f915aa899b22c0b20c

                                                                                                                                                          SHA512

                                                                                                                                                          efb00d536d3520db7fe9b2938a66f7e1aa5b0f26c132a808a78fc2e336fc9ec9f3c88e2cdcfe623ae7f64e652a96cf87415c63f406bb601a544161c05c4d1811

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          17KB

                                                                                                                                                          MD5

                                                                                                                                                          182af0e79d071e06cc77042440cca892

                                                                                                                                                          SHA1

                                                                                                                                                          5b7b80727fb56c160cb591fc9d39cd47a361c546

                                                                                                                                                          SHA256

                                                                                                                                                          ffc5032d0e500696873aafb57d8a5b2e24aa8c6e76d3524e130b9aa19e703f2e

                                                                                                                                                          SHA512

                                                                                                                                                          01d0afe24e82f6a65950f3a4433dbbc38adc4fee47761fef41b1bc88d9386b8f2452bc2e0ee7cfd1b007a71cef15c7cf4c20f0d79b346944f759f70ff7c7213c

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          18KB

                                                                                                                                                          MD5

                                                                                                                                                          b74b33d725779342a01e4343c710db5d

                                                                                                                                                          SHA1

                                                                                                                                                          d663764a9a1792672ac7581fbe67c4d6f3df16b7

                                                                                                                                                          SHA256

                                                                                                                                                          195f4559b525f89fac677c22158effc26c7d0d51ce7c01a6e6f982ea45207670

                                                                                                                                                          SHA512

                                                                                                                                                          e961e571acd82dc5a8fef55f7e957adf90b52cb6e0ccff764f980178363d36081544ff451e67119c26daf014a752567a8b3fb11db8b97e49655260b56dde5412

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          18KB

                                                                                                                                                          MD5

                                                                                                                                                          bb3c2d293a9aab8ac1f11c814254b3f8

                                                                                                                                                          SHA1

                                                                                                                                                          24663479fcdccaf138008b4170cb6c6c75f7afa0

                                                                                                                                                          SHA256

                                                                                                                                                          cb4c4546136e42a82c3b94b338773a71ad5d5c144d05ebb5f40c494e5e71d0d4

                                                                                                                                                          SHA512

                                                                                                                                                          237133c5d5019fb403c39246e7c90c1b5dec764a31c9a9685475a31afc266222fd2b02143e0bc3a0a24bd3108a1583acf5ce14e0219dae84f77247f6295deb17

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          18KB

                                                                                                                                                          MD5

                                                                                                                                                          777dfb9cfcb9e32759df688647240cf7

                                                                                                                                                          SHA1

                                                                                                                                                          2f782117c23966c0a299dfa05ab5107a3d470cb6

                                                                                                                                                          SHA256

                                                                                                                                                          6d3f25c078f6611f5995b9b0ab75dddd1684925565c475a19175583f8f1e01f5

                                                                                                                                                          SHA512

                                                                                                                                                          58a33f9e503ace33a9be5e63d23ff1e6c13d77c8dd062d1ea827f7ccce6cab386d16a6b79bb7e6fcb05a0dd83bdc461d36a3222882e9d5ade52f0247dd06adbf

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          18KB

                                                                                                                                                          MD5

                                                                                                                                                          d48a2e90e79fcec0d8647a7e89e7377e

                                                                                                                                                          SHA1

                                                                                                                                                          08a7f143449ca32c26247afacfd8e9531ee48a7d

                                                                                                                                                          SHA256

                                                                                                                                                          5dd22328faa58edc17f07acc6fe53741acb2786c786e300555d3e4992797e955

                                                                                                                                                          SHA512

                                                                                                                                                          b1c89bd695b8347600aaa1743e118ff5b13511ac9aae3310551d805ab4b1afd6f8a53dc80d80d42f290de5dcd155414464795696e45f6a25d80be98de3148770

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State~RFe5becfc.TMP

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          1da0925256539a8b1ee090fd759d7ce9

                                                                                                                                                          SHA1

                                                                                                                                                          8863fecfe2da656fbd315fc5bcac3f40c8831eb6

                                                                                                                                                          SHA256

                                                                                                                                                          b9fbea3a9b8073e4cdd1e6afa54a6486a71306e7a9f98f954acd50de465d9956

                                                                                                                                                          SHA512

                                                                                                                                                          6987241875e3f802ba65622580cd44f07925dbef663bfd07be6c70e3264d92a53da81fd6a816f6c030092053703e69f0dce83fd6e365bb8409b0f2e61852ed24

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\PKIMetadata\14.0.0.1\crs.pb

                                                                                                                                                          Filesize

                                                                                                                                                          289KB

                                                                                                                                                          MD5

                                                                                                                                                          5533fc3f4c1820b787df3ec6fdc2ef1a

                                                                                                                                                          SHA1

                                                                                                                                                          f39ff89fcc1af711e8127c52ba55c8ad347e84a2

                                                                                                                                                          SHA256

                                                                                                                                                          56711adeba4ecafe298eab09cf0ef2f1d7f3260a2aa4366b927029781d270938

                                                                                                                                                          SHA512

                                                                                                                                                          5194c0562b8cb8e23fde7b561b00dd6bed93782f2e9253324a8e8ef05b69b66a549f2061ff3a9010a73a1412cc64889bc93931d0f212b8a68e39838dabd8e811

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\PKIMetadata\14.0.0.1\ct_config.pb

                                                                                                                                                          Filesize

                                                                                                                                                          10KB

                                                                                                                                                          MD5

                                                                                                                                                          f9d04f6b65d1a463f1a01ec39b77622c

                                                                                                                                                          SHA1

                                                                                                                                                          8f13311afc943d362dbb332b1c0fb289a722547f

                                                                                                                                                          SHA256

                                                                                                                                                          b42a2649782caefe33aa7f546a02b69bb292a0d4c8ca48602bd9c8dc623b3588

                                                                                                                                                          SHA512

                                                                                                                                                          16b6419a5d1848abbc668fff08b767af3e01abd71a94341baad7344c0dafa5951ba8e3bbe8561d79fecab03b720e0293e22b49659961d82587d3c7956addd71a

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\PKIMetadata\14.0.0.1\kp_pinslist.pb

                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          fb4c5e847d5f30be002702ffab8e928a

                                                                                                                                                          SHA1

                                                                                                                                                          30adae5ee6799e233e29cb6825bde492ae6dea98

                                                                                                                                                          SHA256

                                                                                                                                                          2fa10f05494714d062dbac514989f544036509e4181af8352bf7f8c3b7ff2fe0

                                                                                                                                                          SHA512

                                                                                                                                                          6c0792c37f44835a10e412dc889e64bfb740337c0a94ae360149c7987216cee168f4b70a428fa9a63a99fa0d35640727450e1fcde735b42c6108ee3f9457f72f

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.57\Filtering Rules

                                                                                                                                                          Filesize

                                                                                                                                                          1.8MB

                                                                                                                                                          MD5

                                                                                                                                                          d7c9c6d2e1d9ae242d68a8316f41198c

                                                                                                                                                          SHA1

                                                                                                                                                          8d2ddccc88a10468e5bffad1bd377be82d053357

                                                                                                                                                          SHA256

                                                                                                                                                          f215127185b2ee6b01e12b6ca75d3e5c4e454598dd4aed36124ae13d59afd547

                                                                                                                                                          SHA512

                                                                                                                                                          7fd14824e9200dd99e1fd2cee402656dc0cfc3d0a60058c5eb05c68e9e65b7f0b47e550fb4d6c2b59eba204dbf3ef9e69dc9723b43a9b3ccd5412d6b77715fc3

                                                                                                                                                        • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.57\LICENSE

                                                                                                                                                          Filesize

                                                                                                                                                          24KB

                                                                                                                                                          MD5

                                                                                                                                                          aad9405766b20014ab3beb08b99536de

                                                                                                                                                          SHA1

                                                                                                                                                          486a379bdfeecdc99ed3f4617f35ae65babe9d47

                                                                                                                                                          SHA256

                                                                                                                                                          ed0f972d56566a96fb2f128a7b58091dfbf32dc365b975bc9318c9701677f44d

                                                                                                                                                          SHA512

                                                                                                                                                          bd9bf257306fdaff3f1e3e1fccb1f0d6a3181d436035124bd4953679d1af2cd5b4cc053b0e2ef17745ae44ae919cd8fd9663fbc0cd9ed36607e9b2472c206852

                                                                                                                                                        • C:\ProgramData\Solara\SolaraV3.dll

                                                                                                                                                          Filesize

                                                                                                                                                          6.7MB

                                                                                                                                                          MD5

                                                                                                                                                          22839b454638d2a728e74c80d4f4627f

                                                                                                                                                          SHA1

                                                                                                                                                          0cb857dc52cd87add9c8990f7aa7201443cc3016

                                                                                                                                                          SHA256

                                                                                                                                                          3339bc99b0925ede3dbded788e526f74a45b03b2c4e57646d1dc295257410704

                                                                                                                                                          SHA512

                                                                                                                                                          69aebfb4ef4f2def2a01bf6afe67fd0174c791a5eed03c8fa7f86cf102168a4ae64a129dfc8ac992fc1675129b15ada60a84e8997e40a5d04efe25e2abe97f63

                                                                                                                                                        • C:\ProgramData\Solara\Wpf.Ui.dll

                                                                                                                                                          Filesize

                                                                                                                                                          5.2MB

                                                                                                                                                          MD5

                                                                                                                                                          aead90ab96e2853f59be27c4ec1e4853

                                                                                                                                                          SHA1

                                                                                                                                                          43cdedde26488d3209e17efff9a51e1f944eb35f

                                                                                                                                                          SHA256

                                                                                                                                                          46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                                                                                                                                          SHA512

                                                                                                                                                          f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                                                                                                                                        • C:\ProgramData\Solara\bin\version.txt

                                                                                                                                                          Filesize

                                                                                                                                                          5B

                                                                                                                                                          MD5

                                                                                                                                                          ef6a615e30e7f6504b6249883c23be31

                                                                                                                                                          SHA1

                                                                                                                                                          6a109b237ed96f70f5849fd78feca3bc2c8e598f

                                                                                                                                                          SHA256

                                                                                                                                                          83caba8ed16cb732411b4f0fe98f35684fc05b188ddfe985776e5eef3cd7c555

                                                                                                                                                          SHA512

                                                                                                                                                          1aeea585f5ad652af9f07f7610109ce87b57adf92f8eb481b83246b91cba9e48ff7bb1a875033d11bcf07764d21127eb1720866b3334303c5277255a3ad5b811

                                                                                                                                                        • C:\SolaraTab\main.lua

                                                                                                                                                          Filesize

                                                                                                                                                          20B

                                                                                                                                                          MD5

                                                                                                                                                          9d624a0f242de57595df85a0acd34566

                                                                                                                                                          SHA1

                                                                                                                                                          931954867824669d8bc29636ff9d78564dacbb1f

                                                                                                                                                          SHA256

                                                                                                                                                          dc5824e24b4cc61ec9655551a8b7f8cb7fd400758d867c27926e35b6086352a6

                                                                                                                                                          SHA512

                                                                                                                                                          a5679ca3066c28a6af782704927c7df0e264bc2d1034f0ccf48a70668648c03c6960e3c745442f0bd12afbecbbbdb39ebe7738d1e2a0036b6a8ee51ec4f52d71

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Bootstrapper.exe.log

                                                                                                                                                          Filesize

                                                                                                                                                          226B

                                                                                                                                                          MD5

                                                                                                                                                          28d7fcc2b910da5e67ebb99451a5f598

                                                                                                                                                          SHA1

                                                                                                                                                          a5bf77a53eda1208f4f37d09d82da0b9915a6747

                                                                                                                                                          SHA256

                                                                                                                                                          2391511d0a66ed9f84ae54254f51c09e43be01ad685db80da3201ec880abd49c

                                                                                                                                                          SHA512

                                                                                                                                                          2d8eb65cbf04ca506f4ef3b9ae13ccf05ebefab702269ba70ffd1ce9e6c615db0a3ee3ac0e81a06f546fc3250b7b76155dd51241c41b507a441b658c8e761df6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                          Filesize

                                                                                                                                                          152B

                                                                                                                                                          MD5

                                                                                                                                                          bffcefacce25cd03f3d5c9446ddb903d

                                                                                                                                                          SHA1

                                                                                                                                                          8923f84aa86db316d2f5c122fe3874bbe26f3bab

                                                                                                                                                          SHA256

                                                                                                                                                          23e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405

                                                                                                                                                          SHA512

                                                                                                                                                          761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                          Filesize

                                                                                                                                                          152B

                                                                                                                                                          MD5

                                                                                                                                                          d22073dea53e79d9b824f27ac5e9813e

                                                                                                                                                          SHA1

                                                                                                                                                          6d8a7281241248431a1571e6ddc55798b01fa961

                                                                                                                                                          SHA256

                                                                                                                                                          86713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6

                                                                                                                                                          SHA512

                                                                                                                                                          97152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\7222098b-f31d-4d19-8daf-afabac49cfbe.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          d42454fce8c9228f1183b98e0306147c

                                                                                                                                                          SHA1

                                                                                                                                                          50ddb4567092fa2c2f0a9e7f2fcec9217ebfc4de

                                                                                                                                                          SHA256

                                                                                                                                                          8f13cdd06abb0769df51a6866ee96e90adfe521871cdb6e9dbe6928e8d7052ba

                                                                                                                                                          SHA512

                                                                                                                                                          4821daeddb9af1fda7e6cdccd7a77b2169b2e24d2563601a61e11d82361b5b5d20aee8695f3ca89672e9875cebbe6ba1487274199f4c37fa861f8d4a7deeacc6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\80be5313-ac01-4000-b237-1b7b80667037.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          171e8dc3c44022d8c982caa7b565f271

                                                                                                                                                          SHA1

                                                                                                                                                          d30759904e16e1ca73e7cf2f66c4f28de94c8d6a

                                                                                                                                                          SHA256

                                                                                                                                                          1d621616d036e1a366f8711cfc747b718ebcd2f6e54d917b7ec3f69ee21db4f0

                                                                                                                                                          SHA512

                                                                                                                                                          d4e8827dcb26305a3aef5cd30597e01831237616aa182f70471fa280867eb2848d09d783e4691a7d86eefb0dc3621ede3e1fe17151346943d954492a354aca25

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000011

                                                                                                                                                          Filesize

                                                                                                                                                          47KB

                                                                                                                                                          MD5

                                                                                                                                                          55a93dd8c17e1019c87980a74c65cb1b

                                                                                                                                                          SHA1

                                                                                                                                                          4b99f1784b2bb2b2cc0e78b88c5d25858ff01c5d

                                                                                                                                                          SHA256

                                                                                                                                                          4925dd477b8abf082cb81e636f8d2c76f34d7864947114fc9f1db0e68b5a9009

                                                                                                                                                          SHA512

                                                                                                                                                          f9ade542c593067dbcd13ed94da1ba17a84782575355396db8fd7c28aa70a3120d0c0a22d3ca3d2f0774c1dcb06b9319e243b36001c618c92e0af25cb9c8e46b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012

                                                                                                                                                          Filesize

                                                                                                                                                          62KB

                                                                                                                                                          MD5

                                                                                                                                                          c3c0eb5e044497577bec91b5970f6d30

                                                                                                                                                          SHA1

                                                                                                                                                          d833f81cf21f68d43ba64a6c28892945adc317a6

                                                                                                                                                          SHA256

                                                                                                                                                          eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb

                                                                                                                                                          SHA512

                                                                                                                                                          83d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013

                                                                                                                                                          Filesize

                                                                                                                                                          67KB

                                                                                                                                                          MD5

                                                                                                                                                          fb2f02c107cee2b4f2286d528d23b94e

                                                                                                                                                          SHA1

                                                                                                                                                          d76d6b684b7cfbe340e61734a7c197cc672b1af3

                                                                                                                                                          SHA256

                                                                                                                                                          925dd883d5a2eb44cf1f75e8d71346b98f14c4412a0ea0c350672384a0e83e7a

                                                                                                                                                          SHA512

                                                                                                                                                          be51d371b79f4cc1f860706207d5978d18660bf1dc0ca6706d43ca0375843ec924aa4a8ed44867661a77e3ec85e278c559ab6f6946cba4f43daf3854b838bb82

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000014

                                                                                                                                                          Filesize

                                                                                                                                                          63KB

                                                                                                                                                          MD5

                                                                                                                                                          710d7637cc7e21b62fd3efe6aba1fd27

                                                                                                                                                          SHA1

                                                                                                                                                          8645d6b137064c7b38e10c736724e17787db6cf3

                                                                                                                                                          SHA256

                                                                                                                                                          c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b

                                                                                                                                                          SHA512

                                                                                                                                                          19aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000015

                                                                                                                                                          Filesize

                                                                                                                                                          19KB

                                                                                                                                                          MD5

                                                                                                                                                          76a3f1e9a452564e0f8dce6c0ee111e8

                                                                                                                                                          SHA1

                                                                                                                                                          11c3d925cbc1a52d53584fd8606f8f713aa59114

                                                                                                                                                          SHA256

                                                                                                                                                          381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c

                                                                                                                                                          SHA512

                                                                                                                                                          a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000016

                                                                                                                                                          Filesize

                                                                                                                                                          25KB

                                                                                                                                                          MD5

                                                                                                                                                          cd74fa4f0944963c0908611fed565d9b

                                                                                                                                                          SHA1

                                                                                                                                                          c18033d8679d742e2aab1d6c88c28bd8f8a9e10d

                                                                                                                                                          SHA256

                                                                                                                                                          e432edfafbd52fcdbd59ef74892aa2e2ab19df6647ae723b368fca529066a804

                                                                                                                                                          SHA512

                                                                                                                                                          b526216bdbc73a97db41edbec6fdfd09b7b4ae149d415fb5811dde03ad4b1b0247950abd78fef807ae47674ab1b56ff0b971fa5e305b26bc92dc07871313b750

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003f

                                                                                                                                                          Filesize

                                                                                                                                                          91KB

                                                                                                                                                          MD5

                                                                                                                                                          46f523affc4ffb9b6dd8f8d3d452b543

                                                                                                                                                          SHA1

                                                                                                                                                          b4681d048972ab2557d85a5c66742528578c897a

                                                                                                                                                          SHA256

                                                                                                                                                          fa4aae9636db883bc2b7ff0f0ca22e53e050c836c92e216a5014cf65d4af7e51

                                                                                                                                                          SHA512

                                                                                                                                                          b2a19e27eb1fe417064bb99d5b1777d3704c492e7db622635b35f486ec3acfb4460b84068b3a1e00250162a4da5ab5eeaaef2f590e8b42cf40bff5cf58f08590

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000085

                                                                                                                                                          Filesize

                                                                                                                                                          51KB

                                                                                                                                                          MD5

                                                                                                                                                          588ee33c26fe83cb97ca65e3c66b2e87

                                                                                                                                                          SHA1

                                                                                                                                                          842429b803132c3e7827af42fe4dc7a66e736b37

                                                                                                                                                          SHA256

                                                                                                                                                          bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

                                                                                                                                                          SHA512

                                                                                                                                                          6f7500b12fc7a9f57c00711af2bc8a7c62973f9a8e37012b88a0726d06063add02077420bc280e7163302d5f3a005ac8796aee97042c40954144d84c26adbd04

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          b4016e261e620f55d3398ffd34e8194e

                                                                                                                                                          SHA1

                                                                                                                                                          ebe31f76f53937a0a8abdb7b2f752e52b79eaa91

                                                                                                                                                          SHA256

                                                                                                                                                          66d4e8ad30888583f741b6a742de4a26ff01cc9b7c5a0e7c5deaad11e619079c

                                                                                                                                                          SHA512

                                                                                                                                                          4f0b23f0d1760d4a84a632dc5f27869d22f6e4fe4744de85bf4992920a6326441b79941233e48ab521227353f1e0a448a89b08693d2dc1a3459a11be678c23d0

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                          MD5

                                                                                                                                                          0bd7b3054dfb9db4fac41e4e2ef0c74f

                                                                                                                                                          SHA1

                                                                                                                                                          db5a4d8b6e915f95e4e427a30d4ed41e7bfacab1

                                                                                                                                                          SHA256

                                                                                                                                                          38d3cbae927963559cd38a01cf7f15b4160f4bc2b623fdbd180354ba54ec42fc

                                                                                                                                                          SHA512

                                                                                                                                                          2647dd7531fd749f0303ecf91e2eacc13e69aa8c9c42fd9faff93eae55be3e5d651971702366ddeadfcc038bcd7cb3a01d7d77e006043b880a985864210a71c0

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          0792fb1606f69e469a4df31fb39de818

                                                                                                                                                          SHA1

                                                                                                                                                          7a7e0f1e5311055ec6fe26dcc1180c52ce03f197

                                                                                                                                                          SHA256

                                                                                                                                                          e192027fa5efe74d1ec5865243f9eeb342ef7728c86c19803f63b5adc608432d

                                                                                                                                                          SHA512

                                                                                                                                                          8abe0dbf0da6db57b2a34fffc821a63f1258658b153c924dbfc45b1d0c0a3f8451c4442f2405b351fd4016a0c97a4451bcd36d5a3d21ab67603572073e71166e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          e23397e504086e21eb6324309c5d8c2a

                                                                                                                                                          SHA1

                                                                                                                                                          a27bb87239fc631d6c87925a83bb9aa591fc1f32

                                                                                                                                                          SHA256

                                                                                                                                                          378691fb6778155d79faf5b228d42d3e1cb62c7aa61b815f4b45489e2f7d1880

                                                                                                                                                          SHA512

                                                                                                                                                          6af32ffcfa7e828c9e7da5241451b9eaafc81e93cb7d84ccf97bf73361a975876720b8b63510c36a068ae5969a117ccc7a95a3ed87af3e8cd9e157de9080bada

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          a231ea2c1916e820eaa14aee37fd3725

                                                                                                                                                          SHA1

                                                                                                                                                          829eeb645913c7ec77ff878e205920d2a3a3727f

                                                                                                                                                          SHA256

                                                                                                                                                          46ab5bf1d71a9b769cfaa998ecb0b2a5dad698e049dcee06c0d682068f510a2e

                                                                                                                                                          SHA512

                                                                                                                                                          f4a158078e1890fcc139b82c9ee3c66861cfbede5dfd5c4aee21666c4feea55bab4cc08dbb73f91c437190003751dec4e2373f8613527631788abf86fd88b0b9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          c2cb608883d31237f3afe4a7ee5b1225

                                                                                                                                                          SHA1

                                                                                                                                                          ac94e7a3af750e5dea4457f565b1233988fdd68e

                                                                                                                                                          SHA256

                                                                                                                                                          9b9d8ec881cb367188862f6bea69d0bfcf21d6e78d6d1dad4bf618cd55b24e3a

                                                                                                                                                          SHA512

                                                                                                                                                          c0b77839ddcebb3f2ba549bc684f54cafe924fb8b3d4c9347ddf61bfe17c04a1485f86b2ae732b1cbe6e5e53b0aa7dc4b5fbe6562ee8ad3b96a4136e0b57a279

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          8fea154e78c810aebdc9d986e5f4e812

                                                                                                                                                          SHA1

                                                                                                                                                          a289307041f62d37f14ccd084307a10ac925fd99

                                                                                                                                                          SHA256

                                                                                                                                                          b94e935bc223885c626a1a6faeff5350f7f9f35b832a2e10e71c2a439987c46b

                                                                                                                                                          SHA512

                                                                                                                                                          da080fdc938c739ddbf2059a67ae22ed435a9a66174e6ec8e0a55c9ed7eff36f240156807fd8418652f199c8c826907766f8a8de3b5314728ef54563da97a2ec

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                          MD5

                                                                                                                                                          6bca11cf66cf90e70a7b824eeed7dc9a

                                                                                                                                                          SHA1

                                                                                                                                                          8d46ed8d7ed175623e06088295cd9dfd1dcecc87

                                                                                                                                                          SHA256

                                                                                                                                                          de01bdd2fc00a344968a3a3af5025bdf61a07cc5de6ceb75cbda23524f3f1dd7

                                                                                                                                                          SHA512

                                                                                                                                                          59bec627678d3332ca2735286f0c9def39d2df44cf2f9921bd28d3e883c1e63d31fddaf57536533044473dba458c3365a6013be717bab2bf36d225bea53beef2

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          22aacdca020033990c3df4a6e8eb8f29

                                                                                                                                                          SHA1

                                                                                                                                                          17b60f4cf02c1f9c78485b6957f1bbe5feff0afd

                                                                                                                                                          SHA256

                                                                                                                                                          be90d5a9dfa0f35cf8783a8b470da3883a772e40ed423fe05fb80e3cb843420e

                                                                                                                                                          SHA512

                                                                                                                                                          c1fa98db7ce4ed408eac1a246bb745ce51aeb770ae6cbec2ee048d52f7188c95926cf4318cba691baf31986b0db823a9bef0e588c3307771f29a1b4d58124fac

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          57200db497e02316fd510bc1a5c169b1

                                                                                                                                                          SHA1

                                                                                                                                                          a56d28292d37e795e786a0ad840cd66bd8251b2d

                                                                                                                                                          SHA256

                                                                                                                                                          868a91856697342065353a5bb6862040b46340994ec2d3c7269e15980ba3c682

                                                                                                                                                          SHA512

                                                                                                                                                          628b5fd641a3afc28e3a92f4cc0a33c8f5f2fda5b3ec0e3cac99581bab40d5a87f33a1d3b8e49f605d2b5a129fbfc2c5c0c630193b73b5ed61bca23d8a62e7ab

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                          MD5

                                                                                                                                                          f768b14fbed0f92306705be7ab4c85a5

                                                                                                                                                          SHA1

                                                                                                                                                          30fa052af7c74ff7fd0c2475e83762f174385840

                                                                                                                                                          SHA256

                                                                                                                                                          d3c7b41c0942706ea6697dffbbf0f54d2df864e30f3cefa2c23f3ffce85aa121

                                                                                                                                                          SHA512

                                                                                                                                                          34ac62c3f487ec682884b6694f56ec912be8e55ec540a18412c1588ac94fa4cb3767061e271c3f5b83a2adf6ccfe7aae90724e1a48a70f72c1d82c48f06ce976

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                          MD5

                                                                                                                                                          f8c805da83f0224a46b9368fa18dc2ae

                                                                                                                                                          SHA1

                                                                                                                                                          e00ec82eae912bb8bdad6ee2a87c6024416afb00

                                                                                                                                                          SHA256

                                                                                                                                                          5d0f29529f68483432f1d250d987a9b005f58078987fdc58504284a0d848bce4

                                                                                                                                                          SHA512

                                                                                                                                                          50567932aab37ce40b3b3bfa24c05f5f642db9872c4b07d5a65cb1cfbea19283ef07a2397dd7be0d963e328c38e345ec2d4c14a6f8de8490854b3fa36c1d4b18

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          98f613f1aaee397d66b7f49e69c6c094

                                                                                                                                                          SHA1

                                                                                                                                                          767cb1432cdb01e8038fd26c6a5941951fa40459

                                                                                                                                                          SHA256

                                                                                                                                                          1d858ad5f699e4e045c387f195a09dc31be8bb01fb677b956e50936726ca33b4

                                                                                                                                                          SHA512

                                                                                                                                                          45788d89ad09dc65af20df74aef0187c3ab131b8dd11cd03b8cc4e100327769e897591a52c381c3e2459a67bf08dc4dcd8735439ac8165447f4e6f290537af53

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          fb842ba2a00c61e5461fe10cf4eb06c2

                                                                                                                                                          SHA1

                                                                                                                                                          46062ee63083d4d16bf3860246717847518638e2

                                                                                                                                                          SHA256

                                                                                                                                                          653aa8b13a98e1e629aeb30339280c80be9e0676b93f00dd27140d2fe963bc25

                                                                                                                                                          SHA512

                                                                                                                                                          210e099f95579d22a75ce128759b134bb446a2f5fe06c6a59db0a38324795b56f40e267be0e78068c69946a1646183f476a0f9eee1d195aa06103ac6fef91f39

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                          Filesize

                                                                                                                                                          72B

                                                                                                                                                          MD5

                                                                                                                                                          02a01333f3efdfa795b7e6477d4a62ab

                                                                                                                                                          SHA1

                                                                                                                                                          12c7b5d8da853c5458456388437e03d6061adcff

                                                                                                                                                          SHA256

                                                                                                                                                          43e6cc92a457b7faaee19ec1271f020fbaa60b404c05e34d700874aec15606e1

                                                                                                                                                          SHA512

                                                                                                                                                          9b75c5ee2accf7cad66fc3478c77fc376c2ed55128807cded37bd82e1cf61baa32ed6c4da635cc2d5ae205a787fae9e4c96f13d3f0c663b217db0639ad75e3c5

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe582b70.TMP

                                                                                                                                                          Filesize

                                                                                                                                                          48B

                                                                                                                                                          MD5

                                                                                                                                                          00bc1f63dbd23804621bf8a2ae022006

                                                                                                                                                          SHA1

                                                                                                                                                          df7bd9c87417a38cc203f5709eedd14068c9f9c9

                                                                                                                                                          SHA256

                                                                                                                                                          f7bd38bc8d1ed2f2b6833632a7b1f946b46453733062ca0bd0eb970867bbbe26

                                                                                                                                                          SHA512

                                                                                                                                                          0170cef5cf83d529674f25d4c45d154407877b15b7de299a71ad3edbaf0eec775e0a69cfd8cf5f681216bbfa05718a1c239eabd0c1661c4746ece63988291da0

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          874B

                                                                                                                                                          MD5

                                                                                                                                                          9342a918f6ddcff519457c21077b61d3

                                                                                                                                                          SHA1

                                                                                                                                                          6fe5bfefb5ee224512478e7c8dd0e7e064391ec3

                                                                                                                                                          SHA256

                                                                                                                                                          e7ef73ff4768453d54ff972bed6e01553f377f324a8f27f3bee2e09570406360

                                                                                                                                                          SHA512

                                                                                                                                                          22d722a6b08ca38a9e8d9f065924741c4084a55daad9f44910685d8e8d3df64d7730229bd09a6a8b5b4fef24d2eedae135f51b7c7bac65b00f67afc94140500a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          9332e6bdb137babcfd8f376520d50b6a

                                                                                                                                                          SHA1

                                                                                                                                                          d4c0e35eb76ebc0fc5118bfa4c4353ad96a3efd4

                                                                                                                                                          SHA256

                                                                                                                                                          dbded1ea2e6b649f3ff833122f4f8a490ef6e11e7ce6686a1d2e23c07a1f7322

                                                                                                                                                          SHA512

                                                                                                                                                          9e12651f4f56e42383facdbc46720e7e31496694d71974ae66710a712ff68132e5ddd661b5bb9bd17a7cd93d25945d7c75aee75ddf7822ca93dd35e0e31cfc5d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          15d5768fd51dc4573b6c67de585626aa

                                                                                                                                                          SHA1

                                                                                                                                                          68a727a34bc3806721e3db5cb196fe0c4c000c72

                                                                                                                                                          SHA256

                                                                                                                                                          16b1166df4b2fff8464b9e31f4a0764162ca9abe84c4a5e34a27654b207e2c1d

                                                                                                                                                          SHA512

                                                                                                                                                          150227037abb7017481386f1e86dca4e69b04135549aa5fd69671229c37e7984bd9b05e9f6a8f41b0de1db0988277ce717feedb78b58b8f81903019d0f5eb193

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          71eb153d6fb4251b04f740c5672a72d2

                                                                                                                                                          SHA1

                                                                                                                                                          0d7c9c1cc7cc53918e9ca19a9059038cfb520adf

                                                                                                                                                          SHA256

                                                                                                                                                          ceba3a58240975f76ac92a69575ab4323e128ccd7fcc6842a59437b6b529bcf5

                                                                                                                                                          SHA512

                                                                                                                                                          d22d76b290b7423c9e785f02cfd6733c0cfbf3ed39fc176d9260eb20ceb28d2429fe443f958a9cb6ca99be67685044af6b46c43800aa9583fdd6dba601b101d2

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          8640f49b8c6c8b21c05ebf29cf7af808

                                                                                                                                                          SHA1

                                                                                                                                                          a6390f3301142ac703697f9fc0a1d107eaf9ae4d

                                                                                                                                                          SHA256

                                                                                                                                                          51926bc9582dc6a964cd701ef7671dad823944918f8453e2288be419c8cdce59

                                                                                                                                                          SHA512

                                                                                                                                                          f0642d55e4bd65e29fb12afacdcaad677fcee102b4978711901d2eed75bc8f407818983a1abd7877b2c30df3662c05c956fdc7718d703af6aad8d59b10d051f4

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          032e6083f81216f4c0e1dcfb56090308

                                                                                                                                                          SHA1

                                                                                                                                                          cb1d279d41c2d360669d30440aaf5371cd49affe

                                                                                                                                                          SHA256

                                                                                                                                                          14f545199c0e0dd0295fdc8d265892e1333a87030d6f07dd655845b3534df819

                                                                                                                                                          SHA512

                                                                                                                                                          28bd241a9a2b0b127163c3114926aa37cb377fe00f5341308ba75a67bd1eb44ac761e0e096948fd4e30d66d96efe791ad665487b350705d0bb88e5ebf7fad914

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          8dcd4221f4b4355feeda3a05731c0e01

                                                                                                                                                          SHA1

                                                                                                                                                          22989e0480b4561385a6b790d921fa4d0cf06564

                                                                                                                                                          SHA256

                                                                                                                                                          6a222c42531a12ac426ab3d03672f006d954c79a48fd1e52c15114d505d0d279

                                                                                                                                                          SHA512

                                                                                                                                                          472f441aa055ee305e931cab695e73362e234a37306ead12d47e720fbfd1b58a8abf4a75d4832cd1760c97c6b8ab14ea58e3fdc76dd98458044bc6a4d0af8a3c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          d699196bdd7190fa84d225e126efaaea

                                                                                                                                                          SHA1

                                                                                                                                                          fb9ad8f325cd9a692fbde09df00627b3d2c34457

                                                                                                                                                          SHA256

                                                                                                                                                          c7096f5300393f1f2353ffb734987b36b1798472cc72e73be40b8950c65c51f6

                                                                                                                                                          SHA512

                                                                                                                                                          18d05fc08c4da7baab5cdcce63cfdd315e2f99311d490071f9e3e0ab0a212d71a3c2c890649288fb366779c09269f6d6376382c2a2bcff6e80e5e0a325ade93a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          661edb329c149681850d58e290b1f660

                                                                                                                                                          SHA1

                                                                                                                                                          bddaeec9bce0341e5188c22b8cfdeefeb6b77a78

                                                                                                                                                          SHA256

                                                                                                                                                          de149f13090bbc20ffc645024be9ad5f50b3518946285319ec8b1a2560f99fae

                                                                                                                                                          SHA512

                                                                                                                                                          85c4c652429999fe08e649ecde5ff3c60ead015c5428ef24359f1672dc69a2b8e166e5c27de71175a671b72a2316649556118565e759083bb64e0ce7cc572cb5

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          7bf3fd662acc0b59f644d26f1553ce0e

                                                                                                                                                          SHA1

                                                                                                                                                          d04e0ff719f1051463c61077dc5805127c487be1

                                                                                                                                                          SHA256

                                                                                                                                                          3c788d8b2d0d1813daa85b06ff9fc26eb5482d28ee234f9d1a13f3a8e8cec244

                                                                                                                                                          SHA512

                                                                                                                                                          7ed8b61045f2372dda21751675a02851e71eadcbc11dfff9c5230e9897af62cc2d0ad8cbb9ac6d3812fd1b2cd1257acc87963ea1063ad95578e96296dc3080a4

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          d665a097cb34e6ae2bbd96e8333e54ad

                                                                                                                                                          SHA1

                                                                                                                                                          a99a36c9827b58013f33974187d49abcc78def2d

                                                                                                                                                          SHA256

                                                                                                                                                          5719e29f6117b03a363ffc186478a9d9b14207a10be2da24139f2b6b551627bb

                                                                                                                                                          SHA512

                                                                                                                                                          96a6c32ec81fec7a50033e1d97baf752828ae2f8d4023fc1a2f10d8ee9193ad67a3ffe4d0f4f0bf01576355e7d374110b17d385e77b154f663755ecf55089d0c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          38d3b4a179c7fff51adfe70aa957f95e

                                                                                                                                                          SHA1

                                                                                                                                                          89684f73e413b0eaee8e1bbd29b3f9122bce8368

                                                                                                                                                          SHA256

                                                                                                                                                          fd5f3cc64eb325f29089900fffd23ad71a7a912e4d82ed5a35bbf8f556fb91c3

                                                                                                                                                          SHA512

                                                                                                                                                          222e81ae8f09dc8f0f2f1f4017a4a54e43f9fb96b482b99494b1b27320c530e334ca8ef742d5512e29613726dd25f4e77bcbbcb3aee7933f35cc3237332b3f1b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          dfcd3ae7cee90576d91e98a5564b1619

                                                                                                                                                          SHA1

                                                                                                                                                          97519605db5e9493cba5ae9938703900ad385c7d

                                                                                                                                                          SHA256

                                                                                                                                                          e691b0cd11750e0eb3d3288ebab9d4269b825aaef403e96e4c6dbaf8a556236d

                                                                                                                                                          SHA512

                                                                                                                                                          5d7a685712079aede571f2fad939cf40da530741825af147cdc2e9394228c3eefd06ffb0c03f2cb1ad599c2f58e47162203c72f52c79a792bedb12a6536955bb

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          269ceeb10b6ecdb471a84f52e362a1b2

                                                                                                                                                          SHA1

                                                                                                                                                          0282e1ba555adc3d18a53953a3ab91f54fe66522

                                                                                                                                                          SHA256

                                                                                                                                                          fd5da1045e587c6328cdf1caa1676a75f85166f2ebe7e72dc410355e5849ae7b

                                                                                                                                                          SHA512

                                                                                                                                                          e55441cddb4f7476b4cff75cfd1e77ed00fec26b82395653538a8cc6b1dff6cccfaa4c5b260d7307820205f77b6f414c93521f539319a15bfd61fe7dad8d139a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          eb64ce1c5a14ce79557c97f999290c6d

                                                                                                                                                          SHA1

                                                                                                                                                          acb037aee463fc074c7d9b02d2f611c8fa53e284

                                                                                                                                                          SHA256

                                                                                                                                                          502a52dc71145895cc4df7a42a8513ed06ff86ea53f2a2852a0fa222e9f97b0f

                                                                                                                                                          SHA512

                                                                                                                                                          cfee1e3cfba7ca3022dcad940efeb00160c7406602d3f48280355bc0826e15eb97297de6809f4af6f7ec3e0a84cdc2916b59e623fd36bb608b63e75b1b2d65e0

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          bf114355b7d0ac4ba98726ee7d6b07c3

                                                                                                                                                          SHA1

                                                                                                                                                          cee858aaebeec757d620333921c8141d3968199f

                                                                                                                                                          SHA256

                                                                                                                                                          9579914aa06f81dc8d9150cdd929720d9303bed80dac179b77c5e998531aed19

                                                                                                                                                          SHA512

                                                                                                                                                          2abe4b3fb047258be77fe0f2040f14778477579c09fc91de12309c34b496cda746386fc132994a2b7a4686500f8e44f32004d5ac05c343f109717dcbe79f1859

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          0a02b249b611390fc694323d6679c20b

                                                                                                                                                          SHA1

                                                                                                                                                          92b40b2d207e607af6dc96cb0b03be3f8869cb01

                                                                                                                                                          SHA256

                                                                                                                                                          cea62f4a11ac00c2d4514746ad0653f1d4ad71b2e3860d62e0a8eeb3b17ad373

                                                                                                                                                          SHA512

                                                                                                                                                          eb4b061869acf9183f0a7a0b59dc199ad909705513c8def8aed7496bf90b5ad642a2f3fa293b52628cc22d3df7d389d1bb9cbaf70bd2ed9fecb56298b5332d2a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          c74d5a2799c740443e7314a836d8bc9e

                                                                                                                                                          SHA1

                                                                                                                                                          4ac0c8a75c1045b7a675ba50eae8e3fcd158617b

                                                                                                                                                          SHA256

                                                                                                                                                          b446ab386c015f9c063118fbd3ab5681468b0d405faa8369a79208f9f4d10d64

                                                                                                                                                          SHA512

                                                                                                                                                          f3e7e0edc70f7299df846f15edab0f85ad56de36a8028d8949374315609074fe496ca61d2dbbdb99c65ca13c03f11b80e174da9811e93a88886a146d776dc476

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          94f0edb6e4fa8aaac37eb3218e0c6b84

                                                                                                                                                          SHA1

                                                                                                                                                          a128eedaef6f05e69c0b1d29fd1bf7c93ab2e097

                                                                                                                                                          SHA256

                                                                                                                                                          670f0b4d10e9b8889f2af60e1445f4593e1873b0a677fd1f005fa96639c988c4

                                                                                                                                                          SHA512

                                                                                                                                                          99570e188da20266690b2d01e585fb3883c7b32657a3e878c703aae2a6055be9ce40408dee3ad803cd326d47d252c4befaf6fa608adfa216ce038c238ea5114b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          e6b02401608c2e91844c644f4dc3c5d1

                                                                                                                                                          SHA1

                                                                                                                                                          e7e0ba9efbf1ec26b6f7219cc63d951c7b0090c0

                                                                                                                                                          SHA256

                                                                                                                                                          4fb5d86a0751450ba42520bae86d1300ca8238e404244e688362d13e752a17e0

                                                                                                                                                          SHA512

                                                                                                                                                          968c71e3c271ad80f85286dc139dd3973270878ef73f0d4068e72146b32ce5940faf2fc2df2a44398800b7d4913f4436d472c1bc75caa7ae89c2f6e8c75c1533

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          122b9b1c3ded47f76e87f4d0a7048165

                                                                                                                                                          SHA1

                                                                                                                                                          c6977d284cee5297b2d3be82dc40cfd1b8c97ed5

                                                                                                                                                          SHA256

                                                                                                                                                          644b10df307b555c3f4214707146e9e8d74c0e502f13fa6bd0daf6c43b71ff2d

                                                                                                                                                          SHA512

                                                                                                                                                          341efc0821e3dd16dd6bc69ee84c3a4b5c41afa0d93d9a5a838d355bf896ef089369bab14c7de02d3df3013bf97e55bef713c3f40abd9ebdef9de0273f1459ac

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          8c88515035a1d3175914677420fdb90d

                                                                                                                                                          SHA1

                                                                                                                                                          84370092e542e39f9b4712e856c1308ee470256b

                                                                                                                                                          SHA256

                                                                                                                                                          960fd88186af2de68bc4a8292d21b75e0555db655204ede4cd82e33cee863c96

                                                                                                                                                          SHA512

                                                                                                                                                          edfa51d70a686550464a1bcb5caea8024024cecd7206243ebf73df5bed31d5080692634f2a0b2310c557e11cd850a10269b0b9e128c1b50049583923e89e72f9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          0eaf1f791d156e84b4b192fdcecd4704

                                                                                                                                                          SHA1

                                                                                                                                                          8eac67a83eb907dad6b3302608c6e22b84078146

                                                                                                                                                          SHA256

                                                                                                                                                          45b21be8c15f74c875164e31d7d8a2f041390ab2e0ee6966c39194f765a58931

                                                                                                                                                          SHA512

                                                                                                                                                          b0238a6cfbec1b031c431ff579cb0066bb493dc7becb7768bfe51fba28e5eea1eafad6b286830a285d4275379d6bf490544374d0606ef033665943e063b9910a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          e2f912e7eba58d8f6b09c00b44da0891

                                                                                                                                                          SHA1

                                                                                                                                                          1c522e552394f947e8df91af58d3a24a99f1280c

                                                                                                                                                          SHA256

                                                                                                                                                          543c08a15ece9c1e00e0026f1073c4389a3a8492dd0185dfa2ac69593608a26c

                                                                                                                                                          SHA512

                                                                                                                                                          71f0a2fb5b9395d44374d5e21058f23ac770d12cb9a07d15c0a58f07bdde4713f83a7fbee949d5a7f59d90ec46373d97b5281df2f8e3278288a23652116ff1ed

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          9d0189b1bb771339356b4d6d2437e6e4

                                                                                                                                                          SHA1

                                                                                                                                                          cfeb30e4dd894931577003ceb18a6ee319669882

                                                                                                                                                          SHA256

                                                                                                                                                          1c5056f980cd418d744e865eef4682c849fa2bae15d0f713f8e17b97c7d569d6

                                                                                                                                                          SHA512

                                                                                                                                                          45229373f7a3cf5199411367461ff129d637e99f5afc685b40f470e69061ecedf1c778dd11c1af9dcdea9c0b1f717fe7c50deb60daaa595b949cebf7f29a3944

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          0123564d1aef95b5b5f87f286b52f60b

                                                                                                                                                          SHA1

                                                                                                                                                          487b5d14ff3759e0f5d6ce210955c7815a397877

                                                                                                                                                          SHA256

                                                                                                                                                          4634567de4939fbdde910429394e0ee589bbefcbfaf89ab429ab79fd9e2061e9

                                                                                                                                                          SHA512

                                                                                                                                                          e906eb5fb4412c0d0625923bd7286beb3e69d3e72e2210f1a2d9c5df535e54b258b81bf055d6910ec3a6a14300c41f348d7b4e6f36fea44daab54a035d68870a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          a536a79f4796d4bf4f2c01d4ec0822c9

                                                                                                                                                          SHA1

                                                                                                                                                          dd9ffe4fff91e25298f4c0f8a0f1e46f7f6e5f00

                                                                                                                                                          SHA256

                                                                                                                                                          19fc7d4ddb5d5fab39127feaba4240e0f5a4a5fea4894d52ebdf800b6825629c

                                                                                                                                                          SHA512

                                                                                                                                                          40f5aab7bd45b46256135e0aec1c5f7129b329aa7cd243f03eed7d17a4eec5205b8d51ea08f3aed891a9bacfff2107855dc5f4d66cb55f03b2c8f553b8ed2f0b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          7467de21e927a312556b4853f852f614

                                                                                                                                                          SHA1

                                                                                                                                                          4f719bcbe163155aa9454fc3b3c38ae2802b6c7e

                                                                                                                                                          SHA256

                                                                                                                                                          905f5eb35778f3a216d8d07ba4cc0187c6a0d452e770170ce410600498df5a13

                                                                                                                                                          SHA512

                                                                                                                                                          79f64ce7f9573aedfe28c8b13a40c59bd33e1a0cd5e69625be2c6b9102f46247ef684bd2489fed355399ed46f09a4061ce099d99722307926c701ad88f5c6c04

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          199c840cdfc83e14392ba5d06f7a1028

                                                                                                                                                          SHA1

                                                                                                                                                          e0698017defb9fdc715dc4ecd751c5acab23aaac

                                                                                                                                                          SHA256

                                                                                                                                                          09a44e99cc693de64c12ec373b99147e5bc7c453399977e0406a46bb4e8ddf7e

                                                                                                                                                          SHA512

                                                                                                                                                          16da10e52fade9b1c7cc2d58646fdb73db4614f7e3144e0f954d857e5f32f0ba8c70bb19d906087f1a03883d74b86cf804a7ef6931a5ba9177f0fdf3b9b3f33b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          4aeeaa6c1a4a3f3f8aa3c6a91794b22d

                                                                                                                                                          SHA1

                                                                                                                                                          1ac806628c91ca5c039dac8672e518962a5f6d77

                                                                                                                                                          SHA256

                                                                                                                                                          24aba5caa12374a6f4f06e75778f1af9541231dfbab519959240ff7893e02c78

                                                                                                                                                          SHA512

                                                                                                                                                          0e4154f28d23a8b7e10f009660403ab697c5c54314b3c458ca2502a924da8cc39d9eb120496a3b02503990ee67749f902caeb095c6da516713616e58633e1b6a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          79faf38087e88700705705075f39facf

                                                                                                                                                          SHA1

                                                                                                                                                          35782f47ee25cb8def2911baeac4824eb7162f41

                                                                                                                                                          SHA256

                                                                                                                                                          eb6c18e95297b4f492987b88486755c7a6d15c07a53c8a8744bdf0dc61f0d3de

                                                                                                                                                          SHA512

                                                                                                                                                          cb5433726837b33c41f43f6459affda568b7d5e4d5ef0f965e1b1ebecd99517145d18eadd9c3fca6460ce39931e99b40b46a61467adb3026c533099a152e40ab

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          26e9c819bf4ee4896a32f508396e4151

                                                                                                                                                          SHA1

                                                                                                                                                          bfe7e275cb4127cc81bbe67ba1d50412b9b10b31

                                                                                                                                                          SHA256

                                                                                                                                                          5580dfa3de0fb7a6cfcf4c1439048196d55a559d520d3e3236f2bdf70cf0a3ca

                                                                                                                                                          SHA512

                                                                                                                                                          6b7adafbcaf87c473a8e20e7b8e5500d46b5a4e69da0270bf0f63ab793d4c8e28188b21ad126d4f98fa4337235ba7f6f06c884b99c44f868d8ea00defc02b576

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          7f587c1f1487c0c6e45950e6e30389c2

                                                                                                                                                          SHA1

                                                                                                                                                          1bc05d005a5d0c26835555ab978a0a802ef08e24

                                                                                                                                                          SHA256

                                                                                                                                                          4e3cd396028b829cb26db763757111f9b31db1bb0f9527e0e7859183ae1a4898

                                                                                                                                                          SHA512

                                                                                                                                                          706b03b37247798309fd47a855e68ce34d7f670ebcfe05bdc4de8eb548b99cac121a14d5a38a6aff6c7e6ed42b300fb6569be0183009305ce382d79117c5c683

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          ddf18beaf7b03a95fac8cd4eb4357b13

                                                                                                                                                          SHA1

                                                                                                                                                          7e8f6a62a5da549f7b7a3f8e594ecb1c0e87b5e9

                                                                                                                                                          SHA256

                                                                                                                                                          f20aa4738aca8f3befcf806da44a5f25a40d0466f2b10872259575f036e3081f

                                                                                                                                                          SHA512

                                                                                                                                                          d2c3f86203dc77dad309884e8f3c89cc498d4324346b27b4463bfea7559a1080ac96597ef18f31b450e8d274390168348c05ac895b5430c16f36caeabaf72d38

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          36d76985fba658d8a71d23ca11c2b7ef

                                                                                                                                                          SHA1

                                                                                                                                                          865de0154801861dc9f59f6464bdf9bd340c2481

                                                                                                                                                          SHA256

                                                                                                                                                          6258cfb123f03fe6c214fda1789e47ae3ede0fefe7ad5a00d0bddc7a09eaa1c4

                                                                                                                                                          SHA512

                                                                                                                                                          d7843060287719152003455a41b8f787aa042998ab4baa2a92d0b6a4a9f63d44f15c072a55d3d33222749a1da34dcdb4ad712c17ee3dabde3aa882eb1a6d5374

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          37c2c525d5c1fc9d56330fe08841e130

                                                                                                                                                          SHA1

                                                                                                                                                          56d6d8bd8b18558e973a4eaff8053d2af1d91d39

                                                                                                                                                          SHA256

                                                                                                                                                          66453809002f7daadfa97ba8b14a3e49e13953a371270597af41b7860bd90161

                                                                                                                                                          SHA512

                                                                                                                                                          b0a46fdbe31620310c0a4afbfe5161037bbe2cac6bfdc73a7376987996187208374c23fede352abdf3450ac124e0ff8a898dd67644e0639b35fe2965f7641418

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          8948c875f283c5dcf28167eb6173a3f4

                                                                                                                                                          SHA1

                                                                                                                                                          c621f1d25e3953b0dd4f9f68fb72a1e6b1efe268

                                                                                                                                                          SHA256

                                                                                                                                                          e854104622fb34b1508c6325c6d793300c6ebcb4c2e8392c42f4af3e17605832

                                                                                                                                                          SHA512

                                                                                                                                                          6691b5941aa5ccfa0b62c55852f55df4b46871b5450b86b5ee2b829a31263043ae2f5621303bd4ca389f77e42db59d3951a6fbf695aadf9ce35103839daa3c4c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          75e6592b5fb44a647cf3a52a90049d9e

                                                                                                                                                          SHA1

                                                                                                                                                          292011845e4f817e44be71768b43a31eb366554c

                                                                                                                                                          SHA256

                                                                                                                                                          d9fc13907f984b0784a3651ca6489b59d9d44a0d3156cb414153051d7abcebb4

                                                                                                                                                          SHA512

                                                                                                                                                          d1cf58ed7cce67ac060528fb2d84795f0a3e5fae46780d6a286471466cd371b1e37a1686ca98d0fd3a0639b7f338274aa5191a17540d92d8fac3b51c122840fa

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          16876ab8b4ad74b9bfac5d412ec59936

                                                                                                                                                          SHA1

                                                                                                                                                          4afe9f8c9f235fb02d483091dedb621a7fe7820a

                                                                                                                                                          SHA256

                                                                                                                                                          fc9000332fb847c9ca36b3e9e1cb2368a60f7437562c6e3cfa543aae72b8708a

                                                                                                                                                          SHA512

                                                                                                                                                          4411e8262943548546bb90deea2c4aa90f2af56e6ab4b885b846bcbfd98daf95d367e76d2a6155158e0b64ee13aaafa5209bb8fb91828281f65b2dbd6763c016

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          919f019b188218d42b55b3b81819b074

                                                                                                                                                          SHA1

                                                                                                                                                          77be3b131e339c6aa30663dd43ebfcf7bd6edab8

                                                                                                                                                          SHA256

                                                                                                                                                          22c444af1d4666fc71e47ee15d8598725e0f246433d037bc3eb9ac225b5fc618

                                                                                                                                                          SHA512

                                                                                                                                                          74c09d2895180a713ce4c2b0b84563607ef6e2c75c952084f146e5211c89c5c4b2eb13e2d53b6afe93f7e1dffd1b948a4fc4bea611c2b6fc60eff675bccace9c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          cfc515340aa93e0ce2c051ec5bc7ea68

                                                                                                                                                          SHA1

                                                                                                                                                          5a7194a3c622b9db95b1323136d3aff60f801bca

                                                                                                                                                          SHA256

                                                                                                                                                          e9d3c84b6468e79546b17e3e2af2321322b1761d02e20812606198d2c8848a02

                                                                                                                                                          SHA512

                                                                                                                                                          76477d99849a761360922d35d4d3ad9cdf2af6d2ab260df6532e284cc99ffcadcdc06003bf7ee2b3924dd49ce85ee1a78f74f16cc3f36ad336cc53d7d2eae9da

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          d36ed696ddd1b6bfb9ff31ecd5c1b490

                                                                                                                                                          SHA1

                                                                                                                                                          ba48a2bd6493c75b589a9b26c685be31a6d2b038

                                                                                                                                                          SHA256

                                                                                                                                                          0a6a907a59182a2b47529bb1bbe9c4bfcc5748d5b54a8b4a75621e9b1ab463f5

                                                                                                                                                          SHA512

                                                                                                                                                          8dcb9d0b89a8ba881510e2b92ce3338ebd579c339a4c8d76801ddb099539b8bacf962d604ae658d8a38877c67e57bb35a4d121be0c27414068935fa092f2fa87

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          6143ff3bef1d33a6668fa73c6d9ece6d

                                                                                                                                                          SHA1

                                                                                                                                                          cd1c672a2a4b5af6257d6a0acd481b46de87bd60

                                                                                                                                                          SHA256

                                                                                                                                                          a7680f1a894724247cc03f56b5c801bdfc43a2a95e05c996c2d463bbfa12440e

                                                                                                                                                          SHA512

                                                                                                                                                          505b16a37ef112f9a68843acadaca4d3772b37ad47f806693d64f26c745d6ae1cd3342487c0c0cc56e92330c0f55e61b4e29ec705c2faabf884b55745ba602a6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          c2e97ae0c9e33e2ab0e80f4e468c1e3c

                                                                                                                                                          SHA1

                                                                                                                                                          4b4a4dc31186eaaddedfbfb5fb1268baa4c169c1

                                                                                                                                                          SHA256

                                                                                                                                                          1731dc37601c70ae3fd1a29388e32ec14fc8d1f40e260b44150a2e5ae46b682c

                                                                                                                                                          SHA512

                                                                                                                                                          836778efdae5033246135a64caec9e2b2bc78cc14fedcc4ba70ae59acee7ab62b9023ddcee8e46eb3e6317f376323dc1df20036e0c6a738d46ba86037a38ffa9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          3c1806b1815a5d3044174860dcd64a76

                                                                                                                                                          SHA1

                                                                                                                                                          c6f142dbe9aca6a83fe2d28d5f887638323708d3

                                                                                                                                                          SHA256

                                                                                                                                                          de6cb230ba9a147a87167aed9a56f5dcfa2f2a58ab421dfe491f5408a266cffd

                                                                                                                                                          SHA512

                                                                                                                                                          73e33f5c8828d6c7704984f897532078ddbdfcb5a00fd821d13343bc460ec763e54725377866f72c95b5d75e6847826cdd3aff5747211c543040f73942d17537

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          87688e315ced47cf6512a17348bdb4b2

                                                                                                                                                          SHA1

                                                                                                                                                          dde0d8ae96ddc7009f0d35e1cf246f46d92d0b04

                                                                                                                                                          SHA256

                                                                                                                                                          167180a1a8a3bc35320a462c4cf3063e32525f65704981e65899186ed9b9298f

                                                                                                                                                          SHA512

                                                                                                                                                          1afa449a46d116e123c4a4a3c03f18c5aa163e2e9ce38d2ab681630e7cd0872aa62981d136d9e4363f88a3437896b6a2ecaac7265a275803e3f6c31fae8a3813

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          4172235a66f3d0b0f21fa0dce93ccbf8

                                                                                                                                                          SHA1

                                                                                                                                                          293849a659f6db364e0059a8e96e11ec2978d795

                                                                                                                                                          SHA256

                                                                                                                                                          9a53d527e9b497805ce75547e73b75351f050e6f580995e298b52e0952e347d0

                                                                                                                                                          SHA512

                                                                                                                                                          8cb59b88f3d9fb078f6050fe45cf0ba47b1e0378308b1b03bf70f75ad33e0ad4424ac050a21d6c8b0cfe980ff04c71f6df224283a377fa503a3ff11111f68001

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          c3515c5d8e37bde246a9fe30382c8546

                                                                                                                                                          SHA1

                                                                                                                                                          8cb87be92140bfe11fdaa6fe0950b5b681c9c2af

                                                                                                                                                          SHA256

                                                                                                                                                          7b223366b4352adc5c4f9ae955c631430066c54a3972fe06ec1f14f3209abcd4

                                                                                                                                                          SHA512

                                                                                                                                                          39c4b4f7a133a07bf7938c9888f3f65e1672dacda9116121baac6e27000c51d31eb3425371c3fc16f575a4c32bc770653d5044b7622799af1e0e1e0f6bc5eb1f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\cf7c61a6-5fda-4aad-81f7-404875b9a5cb.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          5KB

                                                                                                                                                          MD5

                                                                                                                                                          d5e0eb489c70e3029b88fc6b8fb47954

                                                                                                                                                          SHA1

                                                                                                                                                          d6857c463aa20082b11e9d9d68c307dfae017f60

                                                                                                                                                          SHA256

                                                                                                                                                          ea96e37b0efed2356ac54d9822d1a0bf652bdbbfc45b66af7bdc298e0a16cece

                                                                                                                                                          SHA512

                                                                                                                                                          8724f3b06481717fa8c0ed570f9b8a720b29ad922767d6d30d3ec33eacb9637b051a2251bea0c00bd4b52efeb803309b9970b9fa67eb068a012099b81746d534

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                          Filesize

                                                                                                                                                          16B

                                                                                                                                                          MD5

                                                                                                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                          SHA1

                                                                                                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                          SHA256

                                                                                                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                          SHA512

                                                                                                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000004

                                                                                                                                                          Filesize

                                                                                                                                                          17KB

                                                                                                                                                          MD5

                                                                                                                                                          6bc4851424575eaf03ebe2efee6073ab

                                                                                                                                                          SHA1

                                                                                                                                                          2d014fe2feb929d03a46322645a94556ca5c9e96

                                                                                                                                                          SHA256

                                                                                                                                                          abaded8e235fdf329521806af30a1cc7701eaca3fe2efccb9da760ec6d8e5e4e

                                                                                                                                                          SHA512

                                                                                                                                                          af3b7d93fa2243475d74d4bd7f918ce2706bf6eca28029b9e49869f5f793e483efaafdfab1fed6306d5fc77a5ed3b27097b27448cd04560bed4df6fa3268ccf9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000006

                                                                                                                                                          Filesize

                                                                                                                                                          16KB

                                                                                                                                                          MD5

                                                                                                                                                          8feb503d057a1dfc7121b0aa2c7cc10f

                                                                                                                                                          SHA1

                                                                                                                                                          0d25b47e8482de37b7f615205b8a45162e1049d4

                                                                                                                                                          SHA256

                                                                                                                                                          e816b1086f600fa2096189c847f34de90dabd33b899de28ce199682eaf17c713

                                                                                                                                                          SHA512

                                                                                                                                                          a193f820d8719a47d6f52ff9ff2bf76c27ea3611e87a582543c8a55595af25cb3d1bb00913f8c2a4f2ed027ea2749717faf84d75e887f32610dce4d6ce105595

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_00000f

                                                                                                                                                          Filesize

                                                                                                                                                          16KB

                                                                                                                                                          MD5

                                                                                                                                                          916657b1904462de4fd9ddda8acf9d97

                                                                                                                                                          SHA1

                                                                                                                                                          ee32edf403ae7732a39154d925f20b96f28f24ab

                                                                                                                                                          SHA256

                                                                                                                                                          6220d4d16f2dc838ae215035cb67b832fda74852f0b4e52195a2a29cde0f9977

                                                                                                                                                          SHA512

                                                                                                                                                          a4c1d241ecd7b64edec45f27963e35ea809f9f75d8ba9c0a7b5558f890fb7ee0305a8a827697fed58ff993804b3ece3e5e5a80b6b24ed3a38cd195f26c031a73

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000011

                                                                                                                                                          Filesize

                                                                                                                                                          18KB

                                                                                                                                                          MD5

                                                                                                                                                          fa801907cf4c9ec7c23b5d1206e874e7

                                                                                                                                                          SHA1

                                                                                                                                                          b78b19864d74c66828b8f54bdd1c805ae956bdd1

                                                                                                                                                          SHA256

                                                                                                                                                          0a7334b721fcc557403675946601f2bea0bde6c899d51bed37ecfd24c2cd7593

                                                                                                                                                          SHA512

                                                                                                                                                          58b1c47663a59f4422fae55bf1e5fbee84fac5e6687aaa4198191ec0f5dfa9fa2f6f458cd53eae99e78963baf1c92bb780175015bc57781e7bbe4c89b3778079

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000013

                                                                                                                                                          Filesize

                                                                                                                                                          20KB

                                                                                                                                                          MD5

                                                                                                                                                          a4e164f6a15386763f5a9915b9b2abc8

                                                                                                                                                          SHA1

                                                                                                                                                          8d499d52070f47a4084008fcb8874fb148994d4d

                                                                                                                                                          SHA256

                                                                                                                                                          dad5ddc6868717a6c955e0c7627f0f93adca70d5d20733c1a98324269fa19f85

                                                                                                                                                          SHA512

                                                                                                                                                          9ae0dc6c7638553dc8b7c99f0f0b5671901409b50c0cd7666b556a08cb979b4334cee2b10bc826a3d7ce435a84536a0e81d2fbc79104e29588c5b506da97aa0b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000016

                                                                                                                                                          Filesize

                                                                                                                                                          17KB

                                                                                                                                                          MD5

                                                                                                                                                          517bfad588ec7851568b098f07f91b91

                                                                                                                                                          SHA1

                                                                                                                                                          8c1568e6549e0d544e9e6f4bf8aa0d33141171ac

                                                                                                                                                          SHA256

                                                                                                                                                          0a592ef27e1181262cd2edbe7ba33463105425d0517f52884a162144c63edb1f

                                                                                                                                                          SHA512

                                                                                                                                                          981e768c6900964635571a0ad2f12b10687ed215d7ad608f61a58ac294f59224e1f74c58e2c3779fe79a2f146cbe6d2f61560ec054b3de84c1dcf11636be932f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000018

                                                                                                                                                          Filesize

                                                                                                                                                          17KB

                                                                                                                                                          MD5

                                                                                                                                                          f0d08439cd47e39ffcf4db8e4ec35688

                                                                                                                                                          SHA1

                                                                                                                                                          2475257b6eb81c4e2b3c50097f485c7d5db6cf5d

                                                                                                                                                          SHA256

                                                                                                                                                          661793d32c8907806879a1ec589738d80015e9d41faa5eba109e7d2534c6fe3a

                                                                                                                                                          SHA512

                                                                                                                                                          616a1a805d914e49b140980e588cdcfdd645f4a3630ecf52ca3c73706bef6cbc0fa6c35d9f24444b73db1b97a3294e35e47014ba7aaf2f0171ee85d3b59ba655

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\f_000022

                                                                                                                                                          Filesize

                                                                                                                                                          25KB

                                                                                                                                                          MD5

                                                                                                                                                          269fe390a07463746fe3f51c5607b0ea

                                                                                                                                                          SHA1

                                                                                                                                                          6d44e91215fb1027c4167b562ec94e575552f622

                                                                                                                                                          SHA256

                                                                                                                                                          fd4b6a6a593db09d42bf969e269678c9fae78778f1e8eb99a2cee831f50cd192

                                                                                                                                                          SHA512

                                                                                                                                                          741f8af4a9ba2b0a09667f1fa0b1ddbb992aff9e09a34464103ec85458e53d27f131491a143fef2c8af69db1071fe7251a21ba9ed1f757a3b6f04c44ace3342e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          e495f9d02f78eb68eae697b126ed2a35

                                                                                                                                                          SHA1

                                                                                                                                                          a1bbef7abec61efb2f0569e91da6a634dcc5e2da

                                                                                                                                                          SHA256

                                                                                                                                                          da5f10fc2da439341f33d90121379b86cb3c2eed97bccb6748b0abc7351b5bc0

                                                                                                                                                          SHA512

                                                                                                                                                          36aa81087190df1149ecfe38f9dbd94bac7a8fbae466552dd84029818b73b809df78752f0b490481080a4231487011571a7f750f7e482bc821adbd0cc9d38037

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          10KB

                                                                                                                                                          MD5

                                                                                                                                                          c30faf664ed159301d4f5f49e6b3bcbc

                                                                                                                                                          SHA1

                                                                                                                                                          6195967fcad1562f611e14e9472ae0f72943460a

                                                                                                                                                          SHA256

                                                                                                                                                          32a6fb937ec58113fa593601cf534b79d6e1b1c453c4d94535ecf88602a64ec0

                                                                                                                                                          SHA512

                                                                                                                                                          57fe2aa88beff9206f759dbbc27246451135e0bbbb950f2c49720473e4d1a91ca71ad972d6ae328081a3e941cb15e9656b33d0e0c073c918e2daf91926c73e23

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          10KB

                                                                                                                                                          MD5

                                                                                                                                                          fbbc6653f3760bbb28f489a5a0a6e19a

                                                                                                                                                          SHA1

                                                                                                                                                          4f3d117b4dd371932186ce3c7e825a0e12488756

                                                                                                                                                          SHA256

                                                                                                                                                          80020fae2b939b2b3ba8a0c1b8dd0eaaea1c5cee06ae3d3f693accbd09c00d12

                                                                                                                                                          SHA512

                                                                                                                                                          67d9cbf728a73f9ca3e2deb64979d66c06171b5efa8ca7371b64ec53182fbd82952327b75e367f66fa7d52cdedc87c32a39cd1a2ed361c0c8ad98bd7c4e1873d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          5b21711c03f059d57cf9759149fc15b5

                                                                                                                                                          SHA1

                                                                                                                                                          156bb2ee56f4e92a33218bb318c7d9cd71fb65fc

                                                                                                                                                          SHA256

                                                                                                                                                          3a053e9b78221d0bf2058b13d7a4810dbfade0ad1811c10c6d0f57406c114c12

                                                                                                                                                          SHA512

                                                                                                                                                          9062db863ecfba19e114555196c064fcf1a4860dfe63ed0b2b3edbef93765698cdf487b2b272b4115d28ca293f144a34fe171f224cdfafc78adb9597fa55189f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          0aaf7a47e71d91ff05f7c45099a1c17d

                                                                                                                                                          SHA1

                                                                                                                                                          c886af02662d1db708cce5354d479006c6813448

                                                                                                                                                          SHA256

                                                                                                                                                          d2259148b67d93cd10b1adcdca8642225345c6beeb1308f1dd6ecc128cc1492e

                                                                                                                                                          SHA512

                                                                                                                                                          a3218891a40ba2395cf9b615efd80d3cf66f506f96e2b4dedf334d27e7265595f53508c2c0e5f1ca95da77233d0914352cace1952ed1c1f46a00f2e7a15c04b9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          b9f096272eef98a2013260f81f992d92

                                                                                                                                                          SHA1

                                                                                                                                                          4059e13670b0f4cbbac342be18db84398a86d081

                                                                                                                                                          SHA256

                                                                                                                                                          4d84fac5e55069b9918aca4ca195b1d74721ceb56a8e2b363fc4f74ab17f22ba

                                                                                                                                                          SHA512

                                                                                                                                                          76dc2f9f0dc5a41b06bb406153776fcf9b1fbff9cd81aa1e480b124d111f8643639cc5acfdc6633561e39ebb6dcd62451822ebdef129272cfc2ff80768e6b89e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          7356bb15607db018e73cba7bc45c0246

                                                                                                                                                          SHA1

                                                                                                                                                          20b8ad76f91fef2ed8422628c4ece2106247dfad

                                                                                                                                                          SHA256

                                                                                                                                                          51345b747e9a86bfd808fa1662b1034e51b82c815b4467c7cd644d52a91abde0

                                                                                                                                                          SHA512

                                                                                                                                                          2974cfa575fee91c715a0c5df320f43e3c3a94647c9caf013467d49efa83dd57b16530976c0a5f095fe3c3945d96e36ade100959b957d7fd910a2b0dba2d0fe2

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\7f3632afdee7118812dd116069729b41

                                                                                                                                                          Filesize

                                                                                                                                                          6.9MB

                                                                                                                                                          MD5

                                                                                                                                                          7f3632afdee7118812dd116069729b41

                                                                                                                                                          SHA1

                                                                                                                                                          ed116033aff765c3eb24c3059aff6c6fb0be0c0c

                                                                                                                                                          SHA256

                                                                                                                                                          6c98e86a6d732761ef8b8b2df2646f55190657e02201ec8ab8b9137345154c5a

                                                                                                                                                          SHA512

                                                                                                                                                          44948874e9d243c234882ab1db269fd729f57ad5fb36a3b22428e0d78a9fe5a05366ed2eb97d0331caa0ef1b622528130344016e13f809b266dc1bdc10ebf9ed

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi

                                                                                                                                                          Filesize

                                                                                                                                                          30.1MB

                                                                                                                                                          MD5

                                                                                                                                                          0e4e9aa41d24221b29b19ba96c1a64d0

                                                                                                                                                          SHA1

                                                                                                                                                          231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                                                                                                                                          SHA256

                                                                                                                                                          5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                                                                                                                                          SHA512

                                                                                                                                                          e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                                                          Filesize

                                                                                                                                                          2B

                                                                                                                                                          MD5

                                                                                                                                                          f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                          SHA1

                                                                                                                                                          d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                          SHA256

                                                                                                                                                          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                          SHA512

                                                                                                                                                          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                        • C:\Users\Admin\Downloads\Solara.zip

                                                                                                                                                          Filesize

                                                                                                                                                          278KB

                                                                                                                                                          MD5

                                                                                                                                                          ae7659ddd28dd899f73954109dd9c460

                                                                                                                                                          SHA1

                                                                                                                                                          1c0495339e78d2bf4b6c8d53e4d5f42d47fc5396

                                                                                                                                                          SHA256

                                                                                                                                                          3d45be1924b7c40f60290b5f04b9c028aa5963bdeeba793adcf7f7938d095fae

                                                                                                                                                          SHA512

                                                                                                                                                          8ac46369c3cd615c8c60d020c8ef683c1a31680c6fae2f617fa81bbf5dfe5f0016bba5439dfbc25fc3aaba742f61d00140566f1a0578503ab74d2af13d22c35a

                                                                                                                                                        • C:\Users\Admin\Downloads\Solara\DISCORD

                                                                                                                                                          Filesize

                                                                                                                                                          103B

                                                                                                                                                          MD5

                                                                                                                                                          b016dafca051f817c6ba098c096cb450

                                                                                                                                                          SHA1

                                                                                                                                                          4cc74827c4b2ed534613c7764e6121ceb041b459

                                                                                                                                                          SHA256

                                                                                                                                                          b03c8c2d2429e9dbc7920113dedf6fc09095ab39421ee0cc8819ad412e5d67b9

                                                                                                                                                          SHA512

                                                                                                                                                          d69663e1e81ec33654b87f2dfaddd5383681c8ebf029a559b201d65eb12fa2989fa66c25fa98d58066eab7b897f0eef6b7a68fa1a9558482a17dfed7b6076aca

                                                                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 147611.crdownload

                                                                                                                                                          Filesize

                                                                                                                                                          6.7MB

                                                                                                                                                          MD5

                                                                                                                                                          da5705f4ae30d837139cb7380d941e1b

                                                                                                                                                          SHA1

                                                                                                                                                          08ae6cb9b2703df17b2bf554586a36f4b73502a6

                                                                                                                                                          SHA256

                                                                                                                                                          9f205a55a45a2a45d2ebb98afb21499b191a4b2e26f4311568d0337b32faa1ca

                                                                                                                                                          SHA512

                                                                                                                                                          f3042947d05222aff5facc14ac6123380d502435e98608dc6d053848997cdd0fb22b121a381e67df893c15ae14ed836a58fca5898540ea5dfb0a0da32ed8dbef

                                                                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 538600.crdownload

                                                                                                                                                          Filesize

                                                                                                                                                          1.6MB

                                                                                                                                                          MD5

                                                                                                                                                          431a51d6443439e7c3063c36e18e87d6

                                                                                                                                                          SHA1

                                                                                                                                                          5d704eb554c78f13b7a07c90e14d65f74b590e3a

                                                                                                                                                          SHA256

                                                                                                                                                          726732c59f91424e8fb9280c1e773e1db72c8607ad110113bc62c67c452154a6

                                                                                                                                                          SHA512

                                                                                                                                                          495d60ad05d1fadb2abd827d778fe94132e5bfc2ae5355e03f2551cd7a879acf50cc0526990e4ccde93bf4eff65f07953035b93cc435f743001f21b017cbfdfd

                                                                                                                                                        • C:\Windows\Installer\MSIA227.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          122KB

                                                                                                                                                          MD5

                                                                                                                                                          9fe9b0ecaea0324ad99036a91db03ebb

                                                                                                                                                          SHA1

                                                                                                                                                          144068c64ec06fc08eadfcca0a014a44b95bb908

                                                                                                                                                          SHA256

                                                                                                                                                          e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                                                                                                                                          SHA512

                                                                                                                                                          906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                                                                                                                                        • C:\Windows\Installer\MSIA2D5.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          211KB

                                                                                                                                                          MD5

                                                                                                                                                          a3ae5d86ecf38db9427359ea37a5f646

                                                                                                                                                          SHA1

                                                                                                                                                          eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                                                                                                                          SHA256

                                                                                                                                                          c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                                                                                                                          SHA512

                                                                                                                                                          96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                                                                                                                        • C:\Windows\Installer\MSIA75B.tmp

                                                                                                                                                          Filesize

                                                                                                                                                          297KB

                                                                                                                                                          MD5

                                                                                                                                                          7a86ce1a899262dd3c1df656bff3fb2c

                                                                                                                                                          SHA1

                                                                                                                                                          33dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541

                                                                                                                                                          SHA256

                                                                                                                                                          b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c

                                                                                                                                                          SHA512

                                                                                                                                                          421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec

                                                                                                                                                        • memory/2364-3929-0x00007FF8F85E0000-0x00007FF8F85E1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-2846-0x00000207D62A0000-0x00000207D62B2000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/3228-2844-0x00000207D6220000-0x00000207D622A000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/3228-444-0x00000207D60A0000-0x00000207D60C2000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          136KB

                                                                                                                                                        • memory/3560-3267-0x000001CAF4C80000-0x000001CAF4D32000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          712KB

                                                                                                                                                        • memory/3560-3265-0x000001CAF4BC0000-0x000001CAF4C7A000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          744KB

                                                                                                                                                        • memory/3560-3262-0x000001CADA340000-0x000001CADA364000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          144KB

                                                                                                                                                        • memory/3560-3264-0x000001CAF5010000-0x000001CAF554C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.2MB

                                                                                                                                                        • memory/3800-3894-0x00007FF8F85E0000-0x00007FF8F85E1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5112-3931-0x00007FF8F7F10000-0x00007FF8F7F11000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5112-3930-0x00007FF8F9690000-0x00007FF8F9691000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5508-3287-0x0000022972A00000-0x0000022972A38000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          224KB

                                                                                                                                                        • memory/5508-3281-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5508-3288-0x00000229729D0000-0x00000229729DE000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          56KB

                                                                                                                                                        • memory/5508-3285-0x000002296E4E0000-0x000002296E4E8000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          32KB

                                                                                                                                                        • memory/5508-3289-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5508-3290-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5508-3293-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5508-3284-0x000002296E430000-0x000002296E4C0000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          576KB

                                                                                                                                                        • memory/5508-3283-0x000002296DE50000-0x000002296DE60000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          64KB

                                                                                                                                                        • memory/5508-3280-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5508-3278-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5508-3279-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3537-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3849-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-4643-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3302-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3585-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-4038-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3764-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-4074-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-4107-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-4548-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3781-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3793-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3797-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3299-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3818-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-4244-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3843-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3316-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3854-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3857-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3860-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-4179-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-4118-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-4152-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-4696-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-4130-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3301-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5824-3300-0x0000000180000000-0x0000000181112000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          17.1MB

                                                                                                                                                        • memory/5884-391-0x000001B9EB1A0000-0x000001B9EB26E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          824KB

                                                                                                                                                        • memory/5924-3864-0x0000000000EC0000-0x0000000000EF5000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          212KB

                                                                                                                                                        • memory/5924-3820-0x0000000074460000-0x0000000074686000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.1MB

                                                                                                                                                        • memory/5924-3780-0x0000000074460000-0x0000000074686000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          2.1MB

                                                                                                                                                        • memory/5924-3779-0x0000000000EC0000-0x0000000000EF5000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          212KB