Analysis

  • max time kernel
    1040s
  • max time network
    1040s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-12-2024 22:35

General

  • Target

    Bootstrapper.exe

  • Size

    800KB

  • MD5

    02c70d9d6696950c198db93b7f6a835e

  • SHA1

    30231a467a49cc37768eea0f55f4bea1cbfb48e2

  • SHA256

    8f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3

  • SHA512

    431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb

  • SSDEEP

    12288:qhd8cjaLXVh84wEFkW1mocaBj6WtiRPpptHxQ0z:2ycjar84w5W4ocaBj6y2tHDz

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
  • A potential corporate email address has been identified in the URL: [email protected]
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 37 IoCs
  • Loads dropped DLL 49 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Unexpected DNS network traffic destination 26 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Blocklisted process makes network request 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Checks system information in the registry 2 TTPs 18 IoCs

    System information is often read in order to detect sandboxing environments.

  • Suspicious use of NtCreateThreadExHideFromDebugger 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 42 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 15 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Enumerates system info in registry 2 TTPs 14 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of UnmapMainImage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd" /c ipconfig /all
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3496
      • C:\Windows\system32\ipconfig.exe
        ipconfig /all
        3⤵
        • Gathers network information
        PID:5116
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1604
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4144
    • C:\Windows\System32\msiexec.exe
      "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1688
    • C:\ProgramData\Solara\Solara.exe
      "C:\ProgramData\Solara\Solara.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:4820
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1112
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\Windows\System32\MsiExec.exe
        C:\Windows\System32\MsiExec.exe -Embedding 515CD14F12703617042C0F1DE9C370C3
        2⤵
        • Loads dropped DLL
        PID:5108
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 210A2EF0BDFA618EB6C9D0D0E6B71C46
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:1008
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 8DF9573A517926C8B2BB709ED3AC7C6C E Global\MSI0000
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Windows\SysWOW64\wevtutil.exe
          "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4292
          • C:\Windows\System32\wevtutil.exe
            "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
            4⤵
              PID:3880
      • C:\Windows\system32\SearchIndexer.exe
        C:\Windows\system32\SearchIndexer.exe /Embedding
        1⤵
        • Enumerates connected drives
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:688
        • C:\Windows\System32\SearchProtocolHost.exe
          "C:\Windows\System32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
          2⤵
          • Modifies data under HKEY_USERS
          PID:2388
        • C:\Windows\system32\SearchFilterHost.exe
          "C:\Windows\system32\SearchFilterHost.exe" 828 2768 2772 812 {0E5DCEC5-7795-4E38-9621-94DFD9F9A421}
          2⤵
          • Modifies data under HKEY_USERS
          PID:4592
        • C:\Windows\system32\SearchFilterHost.exe
          "C:\Windows\system32\SearchFilterHost.exe" 828 2752 2764 812 {85EE815A-7738-4808-A14A-3AD87E32A3BF}
          2⤵
          • Modifies data under HKEY_USERS
          PID:3420
        • C:\Windows\System32\SearchProtocolHost.exe
          "C:\Windows\System32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
          2⤵
            PID:5856
          • C:\Windows\System32\SearchProtocolHost.exe
            "C:\Windows\System32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe3_ Global\UsGthrCtrlFltPipeMssGthrPipe3 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
            2⤵
              PID:5372
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://%22c/ProgramData/Solara/Solara.exe%22
            1⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:3528
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe82bc3cb8,0x7ffe82bc3cc8,0x7ffe82bc3cd8
              2⤵
                PID:3372
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1908,14165908317726405280,9044945410745695761,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1944 /prefetch:2
                2⤵
                  PID:480
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1908,14165908317726405280,9044945410745695761,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:3
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3896
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1908,14165908317726405280,9044945410745695761,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2568 /prefetch:8
                  2⤵
                    PID:2012
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,14165908317726405280,9044945410745695761,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:1
                    2⤵
                      PID:3404
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,14165908317726405280,9044945410745695761,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
                      2⤵
                        PID:2476
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,14165908317726405280,9044945410745695761,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3832 /prefetch:1
                        2⤵
                          PID:4164
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,14165908317726405280,9044945410745695761,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:1
                          2⤵
                            PID:3348
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:2072
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:1372
                            • C:\ProgramData\Solara\Solara.exe
                              "C:\ProgramData\Solara\Solara.exe"
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4512
                              • C:\Program Files\nodejs\node.exe
                                "node" "C:\ProgramData\Solara\Monaco\fileaccess\index.js" 1fe8fd9291564f9d
                                2⤵
                                • Executes dropped EXE
                                PID:4860
                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=4512.1816.6630607109135553125
                                2⤵
                                • Enumerates system info in registry
                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                • Suspicious use of FindShellTrayWindow
                                PID:3916
                                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad --metrics-dir=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x128,0x12c,0x130,0x104,0x1d0,0x7ffe82bc3cb8,0x7ffe82bc3cc8,0x7ffe82bc3cd8
                                  3⤵
                                    PID:4440
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1904,3515004451003957668,5348258241805742204,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1972 /prefetch:2
                                    3⤵
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    PID:4492
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1904,3515004451003957668,5348258241805742204,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2076 /prefetch:3
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1260
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1904,3515004451003957668,5348258241805742204,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2508 /prefetch:8
                                    3⤵
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    PID:1372
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1904,3515004451003957668,5348258241805742204,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
                                    3⤵
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    PID:1980
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1904,3515004451003957668,5348258241805742204,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=3164 /prefetch:8
                                    3⤵
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2972
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1904,3515004451003957668,5348258241805742204,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=3232 /prefetch:8
                                    3⤵
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    PID:6044
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1904,3515004451003957668,5348258241805742204,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=5004 /prefetch:8
                                    3⤵
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    PID:5696
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1904,3515004451003957668,5348258241805742204,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4996 /prefetch:8
                                    3⤵
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    PID:3852
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1904,3515004451003957668,5348258241805742204,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=908 /prefetch:2
                                    3⤵
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    PID:5564
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1904,3515004451003957668,5348258241805742204,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=1876 /prefetch:8
                                    3⤵
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    PID:408
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1904,3515004451003957668,5348258241805742204,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=5040 /prefetch:8
                                    3⤵
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    PID:5604
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:2700
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:4168
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                    1⤵
                                    • Enumerates system info in registry
                                    • NTFS ADS
                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:1836
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe82bc3cb8,0x7ffe82bc3cc8,0x7ffe82bc3cd8
                                      2⤵
                                        PID:1820
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1928 /prefetch:2
                                        2⤵
                                          PID:796
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:3
                                          2⤵
                                            PID:3316
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2492 /prefetch:8
                                            2⤵
                                              PID:1436
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                                              2⤵
                                                PID:4848
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                                                2⤵
                                                  PID:2656
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3992 /prefetch:1
                                                  2⤵
                                                    PID:2028
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4572 /prefetch:1
                                                    2⤵
                                                      PID:4256
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4712 /prefetch:8
                                                      2⤵
                                                        PID:4556
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5332 /prefetch:8
                                                        2⤵
                                                          PID:2772
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4608 /prefetch:1
                                                          2⤵
                                                            PID:248
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5000 /prefetch:1
                                                            2⤵
                                                              PID:5080
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5048 /prefetch:1
                                                              2⤵
                                                                PID:956
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4576 /prefetch:1
                                                                2⤵
                                                                  PID:4352
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:1
                                                                  2⤵
                                                                    PID:2724
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                                                                    2⤵
                                                                      PID:2092
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:1
                                                                      2⤵
                                                                        PID:5096
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4556 /prefetch:1
                                                                        2⤵
                                                                          PID:5484
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:1
                                                                          2⤵
                                                                            PID:5552
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaService --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=6088 /prefetch:8
                                                                            2⤵
                                                                              PID:5672
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6252 /prefetch:8
                                                                              2⤵
                                                                                PID:5648
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6264 /prefetch:8
                                                                                2⤵
                                                                                  PID:5692
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2704 /prefetch:2
                                                                                  2⤵
                                                                                    PID:336
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6372 /prefetch:1
                                                                                    2⤵
                                                                                      PID:2872
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6920 /prefetch:1
                                                                                      2⤵
                                                                                        PID:4532
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6196 /prefetch:8
                                                                                        2⤵
                                                                                          PID:3268
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6912 /prefetch:8
                                                                                          2⤵
                                                                                          • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                          • NTFS ADS
                                                                                          PID:5020
                                                                                        • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                                                          "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks whether UAC is enabled
                                                                                          • Drops file in Program Files directory
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Enumerates system info in registry
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          PID:1044
                                                                                          • C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                                                            MicrosoftEdgeWebview2Setup.exe /silent /install
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:908
                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUCCBA.tmp\MicrosoftEdgeUpdate.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Temp\EUCCBA.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                                                              4⤵
                                                                                              • Event Triggered Execution: Image File Execution Options Injection
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks system information in the registry
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:2700
                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Modifies registry class
                                                                                                PID:1036
                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Modifies registry class
                                                                                                PID:5368
                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Modifies registry class
                                                                                                  PID:5360
                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Modifies registry class
                                                                                                  PID:5424
                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Modifies registry class
                                                                                                  PID:5744
                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjdBNTAyRUYtRDhDRi00RTA4LTk0RkItMUEwMEIxNDdCOEVCfSIgdXNlcmlkPSJ7MjZBMjhDRDQtOTFENy00NkMyLUJERkYtNEYzNjBEMzJGMDZFfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntDNzFERTYxRC02MDU3LTRGOTYtOTVENy0yRUMyMDJENDIyQzF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0My41NyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEwNzA4MTM3MzI2IiBpbnN0YWxsX3RpbWVfbXM9IjU4NSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks system information in the registry
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                PID:5656
                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{67A502EF-D8CF-4E08-94FB-1A00B147B8EB}" /silent
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:2184
                                                                                          • C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe
                                                                                            "C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 1044
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            • Suspicious use of UnmapMainImage
                                                                                            PID:2780
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1244 /prefetch:1
                                                                                          2⤵
                                                                                            PID:3088
                                                                                          • C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe
                                                                                            "C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:cu9k3Lgl-qmpH8OzaOUydPc0q1qwIj8_Egi3yvyiimMnznSiEd4gq4K02pVhXxykPX852o6mvlluYGLennFHs1wCVUFKb0Drxhs-MXPVj_a5bOIuCyRbYuZQIehuZ2VQZHi_6o9wvtP79m5TO6122M_Tr1w-98jfeWehd79O7LeRXZlM86BJwpIPcTMkJQqr74-Aj7cbC2lodWEWbd_2Hle8HZKxfofbYMDCoHkLBf8+launchtime:1734562193163+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1734561802660002%26placeId%3D87678530587725%26isPlayTogetherGame%3Dfalse%26referredByPlayerId%3D0%26joinAttemptId%3D26b97eae-e591-44d5-bf65-1caa8c3c2428%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1734561802660002+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            • Suspicious use of UnmapMainImage
                                                                                            PID:6092
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12726187962095397187,6688997221664069694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6384 /prefetch:1
                                                                                            2⤵
                                                                                              PID:236
                                                                                            • C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe
                                                                                              "C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:drhVca2spRurLOwgzCj4mIl9OdYGdu1huCS_IbyStRSKULwTx0x75n0zgpYQRBb5Fx00bgRYOjIa4xXuBf2zerkbikXbMn_Lfa5DY8uQBSM9G5iMAZm7chTs4ZlFXjESozPEGlw5ScCsxnLF99b-xi8gtocVBG72txmQKvXRsuXngOlVeK-VpG7Oz_oUUYIJX1ZDWtFdeE-L08PIYO4iqB9reGHHVa6yX5k-H_tgjsI+launchtime:1734562337480+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1734561802660002%26placeId%3D87678530587725%26isPlayTogetherGame%3Dfalse%26referredByPlayerId%3D0%26joinAttemptId%3D4cd8e1af-4b0e-4cfb-8f18-922ba9fa68e2%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1734561802660002+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              • Suspicious use of UnmapMainImage
                                                                                              PID:976
                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                            1⤵
                                                                                              PID:3532
                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                              1⤵
                                                                                                PID:2872
                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:424
                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Checks system information in the registry
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:1344
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjdBNTAyRUYtRDhDRi00RTA4LTk0RkItMUEwMEIxNDdCOEVCfSIgdXNlcmlkPSJ7MjZBMjhDRDQtOTFENy00NkMyLUJERkYtNEYzNjBEMzJGMDZFfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntEQkExMDVCQS01NThGLTRDMDktOUIzNy0wMDBENTQ3MzM4NzF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins4QTY5RDM0NS1ENTY0LTQ2M2MtQUZGMS1BNjlEOUU1MzBGOTZ9IiB2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbmV4dHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iNSIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTA3MTI0MzcyODIiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks system information in the registry
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                    PID:204
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8F48E471-FB0B-4BDC-A2B5-1A37E2EB6467}\MicrosoftEdge_X64_131.0.2903.99.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8F48E471-FB0B-4BDC-A2B5-1A37E2EB6467}\MicrosoftEdge_X64_131.0.2903.99.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5392
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8F48E471-FB0B-4BDC-A2B5-1A37E2EB6467}\EDGEMITMP_6680D.tmp\setup.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8F48E471-FB0B-4BDC-A2B5-1A37E2EB6467}\EDGEMITMP_6680D.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8F48E471-FB0B-4BDC-A2B5-1A37E2EB6467}\MicrosoftEdge_X64_131.0.2903.99.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Program Files directory
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:5020
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8F48E471-FB0B-4BDC-A2B5-1A37E2EB6467}\EDGEMITMP_6680D.tmp\setup.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8F48E471-FB0B-4BDC-A2B5-1A37E2EB6467}\EDGEMITMP_6680D.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.140 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8F48E471-FB0B-4BDC-A2B5-1A37E2EB6467}\EDGEMITMP_6680D.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.99 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff74e1d2918,0x7ff74e1d2924,0x7ff74e1d2930
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:5824
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.99\Installer\setup.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.99\Installer\setup.exe" --msedgewebview --delete-old-versions --system-level --verbose-logging
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:3236
                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.99\Installer\setup.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.99\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.140 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.99\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.99 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff6a41a2918,0x7ff6a41a2924,0x7ff6a41a2930
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:5292
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjdBNTAyRUYtRDhDRi00RTA4LTk0RkItMUEwMEIxNDdCOEVCfSIgdXNlcmlkPSJ7MjZBMjhDRDQtOTFENy00NkMyLUJERkYtNEYzNjBEMzJGMDZFfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntDNzEwQ0NFRS1BNzczLTQ2NDAtQTYyMi04RjZBMkE0MkM2Q0Z9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-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-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-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTEzMDc2NTg2OTEiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIxOTY3NTciIHN5c3RlbV91cHRpbWVfdGlja3M9IjExOTIzMjg4NDY2IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMjI1NyIgZG93bmxvYWRfdGltZV9tcz0iNTUzNjIiIGRvd25sb2FkZWQ9IjE3Njg1NTY0OCIgdG90YWw9IjE3Njg1NTY0OCIgcGFja2FnZV9jYWNoZV9yZXN1bHQ9IjAiIGluc3RhbGxfdGltZV9tcz0iNjE1NjEiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks system information in the registry
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                    PID:2824
                                                                                                • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                  "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
                                                                                                  1⤵
                                                                                                    PID:3088
                                                                                                  • C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe
                                                                                                    "C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe"
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • Suspicious use of UnmapMainImage
                                                                                                    PID:5232
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                    1⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    • Enumerates system info in registry
                                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    PID:1852
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe7d86cc40,0x7ffe7d86cc4c,0x7ffe7d86cc58
                                                                                                      2⤵
                                                                                                        PID:5576
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1744,i,10645656768897086103,12636732691592028707,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1728 /prefetch:2
                                                                                                        2⤵
                                                                                                          PID:1116
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2100,i,10645656768897086103,12636732691592028707,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2108 /prefetch:3
                                                                                                          2⤵
                                                                                                            PID:2644
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2176,i,10645656768897086103,12636732691592028707,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2144 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:4964
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3092,i,10645656768897086103,12636732691592028707,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3100 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:876
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3320,i,10645656768897086103,12636732691592028707,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3340 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:4008
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4468,i,10645656768897086103,12636732691592028707,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4480 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:2496
                                                                                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                  1⤵
                                                                                                                    PID:2956
                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:5460
                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Checks system information in the registry
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    PID:336
                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{00A48DDE-40F9-44A1-ADAB-7EC3F2AA2C37}\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{00A48DDE-40F9-44A1-ADAB-7EC3F2AA2C37}\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe" /update /sessionid "{143EC546-FA2D-4347-9A9A-8E1301DA903B}"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:2684
                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9FC1.tmp\MicrosoftEdgeUpdate.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Temp\EU9FC1.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{143EC546-FA2D-4347-9A9A-8E1301DA903B}"
                                                                                                                        3⤵
                                                                                                                        • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Checks system information in the registry
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:4564
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Modifies registry class
                                                                                                                          PID:4064
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Modifies registry class
                                                                                                                          PID:3312
                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Modifies registry class
                                                                                                                            PID:2752
                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Modifies registry class
                                                                                                                            PID:3052
                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Modifies registry class
                                                                                                                            PID:1580
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MTQzRUM1NDYtRkEyRC00MzQ3LTlBOUEtOEUxMzAxREE5MDNCfSIgdXNlcmlkPSJ7MjZBMjhDRDQtOTFENy00NkMyLUJERkYtNEYzNjBEMzJGMDZFfSIgaW5zdGFsbHNvdXJjZT0ic2VsZnVwZGF0ZSIgcmVxdWVzdGlkPSJ7MDY2RDgwOUMtRkREMC00MkEyLUEyNTAtNDgyNzI3RTAzNDlFfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjgiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4yMjAwMC40OTMiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE3MS4zOSIgbmV4dHZlcnNpb249IjEuMy4xOTUuMzkiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzQ1NjE5NjgiPjxldmVudCBldmVudHR5cGU9IjMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0NTIyMDkwNDI4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks system information in the registry
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                          PID:844
                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MTQzRUM1NDYtRkEyRC00MzQ3LTlBOUEtOEUxMzAxREE5MDNCfSIgdXNlcmlkPSJ7MjZBMjhDRDQtOTFENy00NkMyLUJERkYtNEYzNjBEMzJGMDZFfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntDN0FBNUNFMi03NDlELTQwMkEtQTk5NC1FMDBBRThBQTY3NTB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE5NS4zOSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0MTU5NzMwNTQ2IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0MTU5NzMwNTQ2IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0NTA4MTg0MDg4IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0NTEzMzQwODIyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PHBpbmcgcj0iLTEiIHJkPSItMSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5MC4wLjgxOC42NiIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM3OTAzNTM3OTEyNjUzNDAiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIxIiBhPSItMSIgcj0iLTEiIGFkPSItMSIgcmQ9Ii0xIi8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEzMS4wLjI5MDMuOTkiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgdXBkYXRlX2NvdW50PSIxIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM3OTAzNTMzMDQ3ODM2MDAiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIwIiByPSItMSIgcmQ9Ii0xIiBwaW5nX2ZyZXNobmVzcz0iezBFNEQzQkY0LTVEQjAtNERFRC1CQUEzLUUyNTM2QjdCNzM4Nn0iLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Checks system information in the registry
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                      PID:5624
                                                                                                                  • C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe
                                                                                                                    "C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe"
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                    • Suspicious use of UnmapMainImage
                                                                                                                    PID:4720

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Config.Msi\e592c39.rbs

                                                                                                                    Filesize

                                                                                                                    1.0MB

                                                                                                                    MD5

                                                                                                                    eab7ad0358de2ad06cefc117ed66c0dd

                                                                                                                    SHA1

                                                                                                                    7e130b11faae9065de08eab6c609977f19c6a32a

                                                                                                                    SHA256

                                                                                                                    b7c8e6d38d9e6fba53d8580bd1844c840abd84782161962f40705f482f4af3b0

                                                                                                                    SHA512

                                                                                                                    b7a8cc0de10245a194902559003366df80e29675a8e5674d4a58b3966b60e099c30350315f41205ea0d41fcc51c3b11ce7267c7382ccaf5b6c84c166e2491d82

                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.99\Installer\setup.exe

                                                                                                                    Filesize

                                                                                                                    6.6MB

                                                                                                                    MD5

                                                                                                                    f6ef6691c60c40c1b64c857aa7140f65

                                                                                                                    SHA1

                                                                                                                    0a18181edb6539ace366e7d804e37ec558c52b79

                                                                                                                    SHA256

                                                                                                                    df10339c63d2f24162ffa7d61c797f46a4ec4d91f1f74c3290646a232c7e9c56

                                                                                                                    SHA512

                                                                                                                    bf2829c18f109ee181518b7819a23782fdee4f81644a9d062e060ccac7a2df27d2f49cb3c26d63e6c9e2aed6ff166f2af596c0365284ef1dc0a70363ea8fd404

                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.39\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe

                                                                                                                    Filesize

                                                                                                                    1.6MB

                                                                                                                    MD5

                                                                                                                    2516fc0d4a197f047e76f210da921f98

                                                                                                                    SHA1

                                                                                                                    2a929920af93024e8541e9f345d623373618b249

                                                                                                                    SHA256

                                                                                                                    fd424062ff3983d0edd6c47ab87343a15e52902533e3d5f33f1b0222f940721c

                                                                                                                    SHA512

                                                                                                                    1606c82f41ca6cbb58e522e03a917ff252715c3c370756977a9abd713aa12e37167a30f6f5de252d431af7e4809ae1e1850c0f33d4e8fc11bab42b224598edc8

                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe

                                                                                                                    Filesize

                                                                                                                    201KB

                                                                                                                    MD5

                                                                                                                    4dc57ab56e37cd05e81f0d8aaafc5179

                                                                                                                    SHA1

                                                                                                                    494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                                                                                    SHA256

                                                                                                                    87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                                                                                    SHA512

                                                                                                                    320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                                                                                  • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                                                                                                                    Filesize

                                                                                                                    7.1MB

                                                                                                                    MD5

                                                                                                                    dc0a0de94ad86e22785e385a4fbbfe2f

                                                                                                                    SHA1

                                                                                                                    8dcd6f06fba142018f9e5083d79eac31ed2353d7

                                                                                                                    SHA256

                                                                                                                    a4e80eba29eec1e534950f605de2bba0a174e9eaf56c82fd6f4d221e93667f92

                                                                                                                    SHA512

                                                                                                                    39582cda82f479e5e25fc2021878d071261b71efbb68f827599d4020de61698273a2cde3d1dc323d14205615a509687ad1e04f1e25626c0826c6f297f5a75dce

                                                                                                                  • C:\Program Files\nodejs\node_etw_provider.man

                                                                                                                    Filesize

                                                                                                                    10KB

                                                                                                                    MD5

                                                                                                                    1d51e18a7247f47245b0751f16119498

                                                                                                                    SHA1

                                                                                                                    78f5d95dd07c0fcee43c6d4feab12d802d194d95

                                                                                                                    SHA256

                                                                                                                    1975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f

                                                                                                                    SHA512

                                                                                                                    1eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76

                                                                                                                  • C:\Program Files\nodejs\node_etw_provider.man

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                    MD5

                                                                                                                    d3bc164e23e694c644e0b1ce3e3f9910

                                                                                                                    SHA1

                                                                                                                    1849f8b1326111b5d4d93febc2bafb3856e601bb

                                                                                                                    SHA256

                                                                                                                    1185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4

                                                                                                                    SHA512

                                                                                                                    91ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854

                                                                                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md

                                                                                                                    Filesize

                                                                                                                    818B

                                                                                                                    MD5

                                                                                                                    2916d8b51a5cc0a350d64389bc07aef6

                                                                                                                    SHA1

                                                                                                                    c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                                                                                                    SHA256

                                                                                                                    733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                                                                                                    SHA512

                                                                                                                    508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                                                                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    5ad87d95c13094fa67f25442ff521efd

                                                                                                                    SHA1

                                                                                                                    01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                                                                                                    SHA256

                                                                                                                    67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                                                                                                    SHA512

                                                                                                                    7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                                                                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE

                                                                                                                    Filesize

                                                                                                                    754B

                                                                                                                    MD5

                                                                                                                    d2cf52aa43e18fdc87562d4c1303f46a

                                                                                                                    SHA1

                                                                                                                    58fb4a65fffb438630351e7cafd322579817e5e1

                                                                                                                    SHA256

                                                                                                                    45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                                                                                                    SHA512

                                                                                                                    54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                                                                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md

                                                                                                                    Filesize

                                                                                                                    771B

                                                                                                                    MD5

                                                                                                                    e9dc66f98e5f7ff720bf603fff36ebc5

                                                                                                                    SHA1

                                                                                                                    f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                                                                                                                    SHA256

                                                                                                                    b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                                                                                                                    SHA512

                                                                                                                    8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                                                                                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE

                                                                                                                    Filesize

                                                                                                                    730B

                                                                                                                    MD5

                                                                                                                    072ac9ab0c4667f8f876becedfe10ee0

                                                                                                                    SHA1

                                                                                                                    0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                                                                                                    SHA256

                                                                                                                    2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                                                                                                    SHA512

                                                                                                                    f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                                                                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    d116a360376e31950428ed26eae9ffd4

                                                                                                                    SHA1

                                                                                                                    192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                                                                                                    SHA256

                                                                                                                    c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                                                                                                    SHA512

                                                                                                                    5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                                                                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE

                                                                                                                    Filesize

                                                                                                                    802B

                                                                                                                    MD5

                                                                                                                    d7c8fab641cd22d2cd30d2999cc77040

                                                                                                                    SHA1

                                                                                                                    d293601583b1454ad5415260e4378217d569538e

                                                                                                                    SHA256

                                                                                                                    04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                                                                                                    SHA512

                                                                                                                    278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                                                                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js

                                                                                                                    Filesize

                                                                                                                    16KB

                                                                                                                    MD5

                                                                                                                    bc0c0eeede037aa152345ab1f9774e92

                                                                                                                    SHA1

                                                                                                                    56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                                                                                                    SHA256

                                                                                                                    7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                                                                                                    SHA512

                                                                                                                    5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                                                                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE

                                                                                                                    Filesize

                                                                                                                    780B

                                                                                                                    MD5

                                                                                                                    b020de8f88eacc104c21d6e6cacc636d

                                                                                                                    SHA1

                                                                                                                    20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                                                                                                    SHA256

                                                                                                                    3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                                                                                                    SHA512

                                                                                                                    4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                                                                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE

                                                                                                                    Filesize

                                                                                                                    763B

                                                                                                                    MD5

                                                                                                                    7428aa9f83c500c4a434f8848ee23851

                                                                                                                    SHA1

                                                                                                                    166b3e1c1b7d7cb7b070108876492529f546219f

                                                                                                                    SHA256

                                                                                                                    1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                                                                                                    SHA512

                                                                                                                    c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                                                                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    f0bd53316e08991d94586331f9c11d97

                                                                                                                    SHA1

                                                                                                                    f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                                                                                                                    SHA256

                                                                                                                    dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                                                                                                                    SHA512

                                                                                                                    fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                                                                                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE

                                                                                                                    Filesize

                                                                                                                    771B

                                                                                                                    MD5

                                                                                                                    1d7c74bcd1904d125f6aff37749dc069

                                                                                                                    SHA1

                                                                                                                    21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                                                                                                                    SHA256

                                                                                                                    24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                                                                                                                    SHA512

                                                                                                                    b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                                                                                                                  • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                                                                    Filesize

                                                                                                                    14KB

                                                                                                                    MD5

                                                                                                                    c2a58d84c422adc3763717592275164d

                                                                                                                    SHA1

                                                                                                                    c31030ad5acf58d661665221961bd76edd5c32ca

                                                                                                                    SHA256

                                                                                                                    902633d67460897212d37cc3e316921c3b36d93296331a365747bd7f0514a59d

                                                                                                                    SHA512

                                                                                                                    e9c91760dcdf4c53d48214ac379cb6da061f1d0a6e27f82e64a7332806e6cadc5e8373436f758550c46f751f380509154406232d10881f2d74e8e73af277c7ab

                                                                                                                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Install Additional Tools for Node.js.lnk

                                                                                                                    Filesize

                                                                                                                    982B

                                                                                                                    MD5

                                                                                                                    7c72e2070e37d0f6f1c7c3379eaff2c5

                                                                                                                    SHA1

                                                                                                                    05de35ddab838965bbec54e0c2c2ee266f93cf37

                                                                                                                    SHA256

                                                                                                                    176443c8ae8e0202b999b7e7fba96aa654f5ddf962c5502ed5f6e3f30637db86

                                                                                                                    SHA512

                                                                                                                    3bb2caa5ce704a234776c38c94b6f3d80ffc3ec12fbe8cfde4d07e447da520817988013bb5b241c7325cf822e100d8819bfa530cdcfa9dff19f124f97f58d084

                                                                                                                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js command prompt.lnk

                                                                                                                    Filesize

                                                                                                                    966B

                                                                                                                    MD5

                                                                                                                    cdcb8013be492d99262e8ccaf6f381ae

                                                                                                                    SHA1

                                                                                                                    fceca78e3268afb2bb45d9f5663f1458297b2de9

                                                                                                                    SHA256

                                                                                                                    bbba1e8edec3e45a0a93f3388c10fce21d8034c1f13059ca9a35ebd747483b5f

                                                                                                                    SHA512

                                                                                                                    bb01598cd95a8a4a4ad6998884013112dfa326a9802b843661b83e127502696e408cdfaccdebe4193c7efbffd52cd1da0ab86a2b5b2a24baa5184d81adba7aa6

                                                                                                                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.url

                                                                                                                    Filesize

                                                                                                                    168B

                                                                                                                    MD5

                                                                                                                    db7dbbc86e432573e54dedbcc02cb4a1

                                                                                                                    SHA1

                                                                                                                    cff9cfb98cff2d86b35dc680b405e8036bbbda47

                                                                                                                    SHA256

                                                                                                                    7cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9

                                                                                                                    SHA512

                                                                                                                    8f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec

                                                                                                                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js website.url

                                                                                                                    Filesize

                                                                                                                    133B

                                                                                                                    MD5

                                                                                                                    35b86e177ab52108bd9fed7425a9e34a

                                                                                                                    SHA1

                                                                                                                    76a1f47a10e3ab829f676838147875d75022c70c

                                                                                                                    SHA256

                                                                                                                    afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319

                                                                                                                    SHA512

                                                                                                                    3c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62

                                                                                                                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js.lnk

                                                                                                                    Filesize

                                                                                                                    949B

                                                                                                                    MD5

                                                                                                                    cdf490c2f2935d7841b12b80fc6bd4fa

                                                                                                                    SHA1

                                                                                                                    30fa6514229c309554993247cd64c0578ab70d70

                                                                                                                    SHA256

                                                                                                                    aa8b0ea37d9b751eb167cdbdd2b4d96817c06fd700f408446095fbe7bd10a662

                                                                                                                    SHA512

                                                                                                                    be94376e6de3572a4a87fd9241106e73beb9cfc743c87efc9609c6dbb7930386de1642a8c82de1363eb5566726c12678169f83e30adfe78c37505e7e178c30a8

                                                                                                                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Uninstall Node.js.lnk

                                                                                                                    Filesize

                                                                                                                    940B

                                                                                                                    MD5

                                                                                                                    65f9c8df0acd8b267566cbed7412d9f8

                                                                                                                    SHA1

                                                                                                                    d4f1e7451127221b46f4528f7a98d3cf538fdf18

                                                                                                                    SHA256

                                                                                                                    b0714f0e3c390a744b72599963b1ef1905aca84c1d6d8d651a4307a4270512b1

                                                                                                                    SHA512

                                                                                                                    11f75aede4f19d5cb0bf66808712a0db35c4e7bafc75198091b3ad2ff32d15cab7b84dce56228821f69a6b287c4988216d72a6ec551c8e2b0a921fedaa258791

                                                                                                                  • C:\ProgramData\Solara\Monaco\fileaccess\index.js

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    0e709bfb5675ff0531c925b909b58008

                                                                                                                    SHA1

                                                                                                                    25a8634dd21c082d74a7dead157568b6a8fc9825

                                                                                                                    SHA256

                                                                                                                    ed94fd8980c043bad99599102291e3285323b99ce0eb5d424c00e3dea1a34e67

                                                                                                                    SHA512

                                                                                                                    35968412e6ed11ef5cd890520946167bcef2dc6166489759af8bb699f08256355708b1ab949cce034d6cc22ed79b242600c623121f2c572b396f0e96372740cd

                                                                                                                  • C:\ProgramData\Solara\Monaco\fileaccess\node_modules\body-parser\index.js

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    b9e991c0e57c4d5adde68a2f4f063bc7

                                                                                                                    SHA1

                                                                                                                    0cb6b9eb7b310c37e5950bbcaf672943657c94b5

                                                                                                                    SHA256

                                                                                                                    9c6c900e7e85fb599c62d9b9e4dfd2ea2f61d119dce5ed69ac3a8da828819241

                                                                                                                    SHA512

                                                                                                                    3bbd31eed55c32435b01fe7356d39749e95f8f49222115ada841e751ad36227e6f427efdc4e8bad36d8ccd37c2e92c01fa67c24c23f52023df8c1e1be1a3b4f6

                                                                                                                  • C:\ProgramData\Solara\Monaco\fileaccess\node_modules\body-parser\package.json

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    826bd4315438573ba1a6d88ae2a2aa65

                                                                                                                    SHA1

                                                                                                                    3e27986a947e7d10488739c9afb75f96b646c4c5

                                                                                                                    SHA256

                                                                                                                    0fd31ad69fdcf1e2a94530f9db9c93e96709b690393a14711643123f678ee956

                                                                                                                    SHA512

                                                                                                                    2e98ba8e57cb0950e45d20365d16e86ad94a60cfd4cf103b7d55dae02de677985d37c0f771e16ae0a628cb3b59adce8a9e1742cffc298f18cb7d935d72536e6d

                                                                                                                  • C:\ProgramData\Solara\Monaco\fileaccess\node_modules\debug\package.json

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    71a7656944ffe50cc27ebe02491ae49b

                                                                                                                    SHA1

                                                                                                                    8ebf0f80660d982fc68f00f82855696157e74b10

                                                                                                                    SHA256

                                                                                                                    6c3d2c892db282317913ce7c340dd2edccd326bcafd18b644b8738144967d6ee

                                                                                                                    SHA512

                                                                                                                    5b0010b41304e212a22d2c89eff65ce410b000c71c4ab8c7fdba8f549ba0629fe27f37c142058b041fb889bc73e00959ad58f673866ee7d29724687da3c3f320

                                                                                                                  • C:\ProgramData\Solara\Monaco\fileaccess\node_modules\debug\src\index.js

                                                                                                                    Filesize

                                                                                                                    263B

                                                                                                                    MD5

                                                                                                                    dd13897ea2eed92695bb7e4e744a9148

                                                                                                                    SHA1

                                                                                                                    182314d32e789e4f9c29e3150ae392f1630f171c

                                                                                                                    SHA256

                                                                                                                    9a34fedeb2d269c46ed94e6f13039eb0d16d866dd460ec66fa3acd78122fa9fe

                                                                                                                    SHA512

                                                                                                                    0b53bc984178336ac516601e72d477d2beeef6936800da17d3a79c153e0036f7428517ebd75d296729f65856c7e07749029f5aa192b2ac071efc4d3e39750a32

                                                                                                                  • C:\ProgramData\Solara\Monaco\fileaccess\node_modules\depd\index.js

                                                                                                                    Filesize

                                                                                                                    10KB

                                                                                                                    MD5

                                                                                                                    002a1f3e813cc05d9e3cc011f6601628

                                                                                                                    SHA1

                                                                                                                    1690c27457637ec234d6b7658f1b96e547a0eb99

                                                                                                                    SHA256

                                                                                                                    4d587a5662e20a7bb9bfe6555afe5987e1b80303a819b447394f37a93297ee91

                                                                                                                    SHA512

                                                                                                                    ea1ad9bcf09a73a10dd1fd8a66daac12f87725e16ad27e7beff6d9fda937579976cd5d7ed6439c4122b16178c3ffdf410d6c7a54918f94bc98fa7950adf3bd54

                                                                                                                  • C:\ProgramData\Solara\Monaco\fileaccess\node_modules\depd\package.json

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    7f0a9d228c79f0ee4b89fc6117f1c687

                                                                                                                    SHA1

                                                                                                                    3c10082c1464a6f589aa10cda88285e780ebf857

                                                                                                                    SHA256

                                                                                                                    5a3659bcc2e47b25ebf9f23f38eb9452a58920bfe4b59410bfa6fe84639a3b99

                                                                                                                    SHA512

                                                                                                                    7bdd7259bcb8d79aa41777f03d3a3f8a29b60c2d25104072edba9febeb813e12ef78d31573637702decddbaa97d8fec263bc413bd27dd660ded17d644458cbc2

                                                                                                                  • C:\ProgramData\Solara\Monaco\fileaccess\node_modules\express\index.js

                                                                                                                    Filesize

                                                                                                                    224B

                                                                                                                    MD5

                                                                                                                    866e37a4d9fb8799d5415d32ac413465

                                                                                                                    SHA1

                                                                                                                    3f41478fdab31acabab8fa1d26126483a141ffb6

                                                                                                                    SHA256

                                                                                                                    4d2f5afc192178c5b0dc418d2da5826d52a8b6998771b011aede7fdba9118140

                                                                                                                    SHA512

                                                                                                                    766d2e202dd5e520ac227e28e3c359cca183605c52b4e4c95c69825c929356cea772723a9af491a3662d3c26f7209e89cc3a7af76f75165c104492dc6728accc

                                                                                                                  • C:\ProgramData\Solara\Monaco\fileaccess\node_modules\express\lib\application.js

                                                                                                                    Filesize

                                                                                                                    14KB

                                                                                                                    MD5

                                                                                                                    15cf9c2f48c7ba6583c59d28908e3e27

                                                                                                                    SHA1

                                                                                                                    19c7718f6a3d0f9dcd4ca692c19718ec29aae092

                                                                                                                    SHA256

                                                                                                                    5901b32f609ba349351bf7406dbdc0c4c57b77ce6f7215ea67ccca5ac2a28e88

                                                                                                                    SHA512

                                                                                                                    c063277a59b83dffc085116769475ec5cce1c47c167b9bd2246e8bda04f0ebc2773b5f06e3b44fc5ed057e043f6d33e77741f34d15e22542134e3865574a29be

                                                                                                                  • C:\ProgramData\Solara\Monaco\fileaccess\node_modules\express\lib\express.js

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    d467bc485eddf6d38278bc6b1dc16389

                                                                                                                    SHA1

                                                                                                                    e233882de62eb095b3cae0b2956e8776e6af3d6a

                                                                                                                    SHA256

                                                                                                                    2f25585c03c3050779c8f5f00597f8653f4fb8a97448ef8ef8cb21e65ba4d15d

                                                                                                                    SHA512

                                                                                                                    2add66b4f2e8ce463449ca8f2eac19363844b6ab159a41b42163028c57f07a4245ebefe759a6f90e8685b5bd239c969fe99366eff89378cb8b92b8a703dacd61

                                                                                                                  • C:\ProgramData\Solara\Monaco\fileaccess\node_modules\express\package.json

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    3b5b76b70b0a549dce72c5a02756d2a8

                                                                                                                    SHA1

                                                                                                                    07786baebb5c52882e28a8bd281c9a36d63dd116

                                                                                                                    SHA256

                                                                                                                    bdd67333ab62b0bfeb10ecbbb23936db57b743a3eec580a354591fdf63334859

                                                                                                                    SHA512

                                                                                                                    bb266dfa725421fb26d26fda0f45a5fa5cd832667b05f27ceaf4e7fc1e032aeea8700493cfdd2941c3c38cd166eee1000d2b9ae3ddef375714e25a2027a943a3

                                                                                                                  • C:\ProgramData\Solara\Monaco\fileaccess\node_modules\finalhandler\index.js

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    d50e9637775204f194d629000189f69c

                                                                                                                    SHA1

                                                                                                                    50d1a1725cb273b0a8e30433dabc43d65f55169b

                                                                                                                    SHA256

                                                                                                                    96900b458b12085ea16f228151439d9a7bae6b5d45248e355ad617f4dc213540

                                                                                                                    SHA512

                                                                                                                    563a8375e3ab7936162a9d209800f8b41c416c1500fe24de817871c3e5489e8faf5a4dcb7fb239f697a8736432356e60ecf1578d0aafc0de80d6e0ae90c34aad

                                                                                                                  • C:\ProgramData\Solara\Monaco\fileaccess\node_modules\finalhandler\package.json

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    3d09ac571e0b6eaf8fdb9806118b6d30

                                                                                                                    SHA1

                                                                                                                    eb758bb6a7d3e4f32f0fa2f941265678539e74f1

                                                                                                                    SHA256

                                                                                                                    243d853d4386c4132508ae9a99e5176b25be7f5cb6967bc1bab241f20e937e72

                                                                                                                    SHA512

                                                                                                                    0207cf364e3eac974cae61ec68fe3975fd1f1eb6150f51293ce67f62dbb0f27a3d9c193101ef282dcd099fc653ca73cd3c875c18e5e266964038e3334697b5b4

                                                                                                                  • C:\ProgramData\Solara\Monaco\fileaccess\node_modules\merge-descriptors\index.js

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    b4d3859e603602c87a45682862055af0

                                                                                                                    SHA1

                                                                                                                    e95cb1c14d70be457eba2ce61b2f4e90a13b21b1

                                                                                                                    SHA256

                                                                                                                    88564234b9eeb2f0fe2cc5d03f617a97eb4802f126bdd21aa223c3c87c02531c

                                                                                                                    SHA512

                                                                                                                    b17bb8c8b652f27d8037ed60f28b0d19a68e77bcc45d1e2be7dd304c942f6e85570e9720011f983fb8783d670eb66c0c3174d5fd90690b2aa79c2b402adcd00a

                                                                                                                  • C:\ProgramData\Solara\Monaco\fileaccess\node_modules\merge-descriptors\package.json

                                                                                                                    Filesize

                                                                                                                    931B

                                                                                                                    MD5

                                                                                                                    570e06d8ce0167e07a32ba70fdd56795

                                                                                                                    SHA1

                                                                                                                    39dc652dfa419d46d6fed0835444c603c57077f8

                                                                                                                    SHA256

                                                                                                                    45ebe570483c48b6460767fc4a0bb69e4dee4bf4becc645b0e0627172a30a580

                                                                                                                    SHA512

                                                                                                                    9c8ddf41b3207016935affce00108d87f176a9e473a01f03f1110456397c88ee2fbaf34f9e497e6cbff2b65c4f4c7f254a5129b4c1eaa2b85fbebffb8fe43777

                                                                                                                  • C:\ProgramData\Solara\Monaco\fileaccess\package.json

                                                                                                                    Filesize

                                                                                                                    53B

                                                                                                                    MD5

                                                                                                                    b9f2ca8a50d6d71642dd920c76a851e5

                                                                                                                    SHA1

                                                                                                                    8ca43e514f808364d0eb51e7a595e309a77fdfce

                                                                                                                    SHA256

                                                                                                                    f44555af79dfa01a68ae8325382293fc68cd6c61d1d4eb9b8f7a42c651c51cde

                                                                                                                    SHA512

                                                                                                                    81b6352bbabd0bffbc50bfcd0cd67dc3c2a7d63bda0bf12421410c0ec8047af549a4928b5c5c3e89ead99aa9240bddb461c618c49287c15d9d4d3a899e8f596a

                                                                                                                  • C:\ProgramData\Solara\Newtonsoft.Json.dll

                                                                                                                    Filesize

                                                                                                                    695KB

                                                                                                                    MD5

                                                                                                                    195ffb7167db3219b217c4fd439eedd6

                                                                                                                    SHA1

                                                                                                                    1e76e6099570ede620b76ed47cf8d03a936d49f8

                                                                                                                    SHA256

                                                                                                                    e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                                                                                                    SHA512

                                                                                                                    56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                                                                                                  • C:\ProgramData\Solara\Solara.exe

                                                                                                                    Filesize

                                                                                                                    133KB

                                                                                                                    MD5

                                                                                                                    c6f770cbb24248537558c1f06f7ff855

                                                                                                                    SHA1

                                                                                                                    fdc2aaae292c32a58ea4d9974a31ece26628fdd7

                                                                                                                    SHA256

                                                                                                                    d1e4a542fa75f6a6fb636b5de6f7616e2827a79556d3d9a4afc3ecb47f0beb2b

                                                                                                                    SHA512

                                                                                                                    cac56c58bd01341ec3ff102fe04fdb66625baad1d3dd7127907cd8453d2c6e2226ad41033e16ba20413a509fc7c826e4fdc0c0d553175eb6f164c2fc0906614a

                                                                                                                  • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    3ee2babaed1b11c0df5f2c9b00c7a149

                                                                                                                    SHA1

                                                                                                                    580b233d0e1a2987b69d2b4907adf8c3434cb86c

                                                                                                                    SHA256

                                                                                                                    27eeee5d2d0610139805307f18d96c1452ada6631e41b51f023349c6d0921659

                                                                                                                    SHA512

                                                                                                                    3a040cf89de00298de74686d91f7018636c6e0ff475802df9f9ae2f30b0900d2b7bc6c02808bbd2fad99afa67c2861a2723ef2cded6714392c1b4c6b181bca65

                                                                                                                  • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Local Storage\leveldb\MANIFEST-000001

                                                                                                                    Filesize

                                                                                                                    41B

                                                                                                                    MD5

                                                                                                                    5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                    SHA1

                                                                                                                    d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                    SHA256

                                                                                                                    f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                    SHA512

                                                                                                                    de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                  • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    824B

                                                                                                                    MD5

                                                                                                                    c92aae6865fe45bdbb9c2fc5ea1dca32

                                                                                                                    SHA1

                                                                                                                    339b9e12155c1c0ced984e92c5ac421f324d0f5d

                                                                                                                    SHA256

                                                                                                                    48127be52aede805695273692c3d40181e00b2af82c708b1d4784014f5adcdab

                                                                                                                    SHA512

                                                                                                                    b3d8f7dd4178936f5d4f3420dd3861b6d622d5c95b060c07637b6c18dd5e6104df92e1c3b11921a96894507e7b01292faa0c96585e17edec8faf999e20ee2944

                                                                                                                  • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network Persistent State~RFe5e44c7.TMP

                                                                                                                    Filesize

                                                                                                                    59B

                                                                                                                    MD5

                                                                                                                    2800881c775077e1c4b6e06bf4676de4

                                                                                                                    SHA1

                                                                                                                    2873631068c8b3b9495638c865915be822442c8b

                                                                                                                    SHA256

                                                                                                                    226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                    SHA512

                                                                                                                    e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                  • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    337f1518956e2fee717bf0df744effbf

                                                                                                                    SHA1

                                                                                                                    43fdbf2e0f7873422e16f4d15bb87d18e67f363c

                                                                                                                    SHA256

                                                                                                                    972160eb1577ee343f0ff465cc84118e1a6b2cdf8334ac492f87fb6db7e880d3

                                                                                                                    SHA512

                                                                                                                    746c6c9720d754bc11565bde090d598babe963e83ae60f69bae15647e5cc1faebdc327c5e6b04b31f89935a5d88535f992260bfa5946da8bbfcb2eb4ffba28d8

                                                                                                                  • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    e2964bd9ca2ceda7c2a854d17f13ac97

                                                                                                                    SHA1

                                                                                                                    99a970eb3fa9392c193e26389b730ea76d35f68d

                                                                                                                    SHA256

                                                                                                                    b8d66dcae56a640491a6629b607fcff69b2bcfa1dbe93d6793fac47601953dbe

                                                                                                                    SHA512

                                                                                                                    6d8a5dc33239932b0a305d2f18199284894640a6375d1c149eb1990b952c3b3c8e697e550ee709ae218012af7e913c122729f6001fd2635f0e0796dc4e1277ac

                                                                                                                  • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    f73a7231b4823207e8513ebaf231e0c1

                                                                                                                    SHA1

                                                                                                                    92fdfc5e9150b16ab81286e1a44de68b35fd3bb6

                                                                                                                    SHA256

                                                                                                                    5a7188cffbe3de6649119c279682f7ee0732275a797525037de66139f175319a

                                                                                                                    SHA512

                                                                                                                    af4a557e941190b227f656f49a4a517f337b8fbef2da1c1982d9971f5cd81eed086b0fc3d594658c28363ce22fe85b17a0bfbfc64ea0124e924af11674ffa541

                                                                                                                  • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences~RFe5e1318.TMP

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    2be335e278b40785663b15263f890085

                                                                                                                    SHA1

                                                                                                                    f02ac3930eef243897aa248507845a6a78a7d701

                                                                                                                    SHA256

                                                                                                                    19747ea1dac203811f506d00b3acfa5df8fca354bb96c0b90bb823b0a220be24

                                                                                                                    SHA512

                                                                                                                    136664549127e088ab5735fa8f449d54412ee97e829207ae603d5a706771078ed6010bf1423f6fb1c1c35b0eee0927e86278ce5298a9165f43cf3bbb3b377206

                                                                                                                  • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\CURRENT

                                                                                                                    Filesize

                                                                                                                    16B

                                                                                                                    MD5

                                                                                                                    46295cac801e5d4857d09837238a6394

                                                                                                                    SHA1

                                                                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                    SHA256

                                                                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                    SHA512

                                                                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                  • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                    Filesize

                                                                                                                    16B

                                                                                                                    MD5

                                                                                                                    206702161f94c5cd39fadd03f4014d98

                                                                                                                    SHA1

                                                                                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                    SHA256

                                                                                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                    SHA512

                                                                                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                  • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                                    Filesize

                                                                                                                    9KB

                                                                                                                    MD5

                                                                                                                    7a7eb5f081c2908bdfdc7eef3b7d1073

                                                                                                                    SHA1

                                                                                                                    293703192c3a1fe622f153d58e643580883fc7b3

                                                                                                                    SHA256

                                                                                                                    20d7f5f18e66b557099759b28fd6e8dcbf5738ebdc41a841452003a38eea1a77

                                                                                                                    SHA512

                                                                                                                    527a5191c05a22c6321e02543118a2ea9b77bb807299c9eaa1f92639b37c14a3f15274f9be076a4326c27d4f5092e1446af3341d05bb0c57e7efff31057bbe13

                                                                                                                  • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                                    Filesize

                                                                                                                    9KB

                                                                                                                    MD5

                                                                                                                    dc292b2b5c04c613a9ab4e09f16ca356

                                                                                                                    SHA1

                                                                                                                    0a12090af53b40e99028ee668b11d4f6bf8dab16

                                                                                                                    SHA256

                                                                                                                    41c7363ab7b1b452a0b13ae5a268f0d3a8b01075c8c1156859329849275fe412

                                                                                                                    SHA512

                                                                                                                    20fdf62265dc6e0e7616d3741bab12234be21bc72eeae4180b6e4b01607943ea814fcc4e9de1459fc5aaa69b3a2f4652d0af16c9aae1fd1c02a384c6736c66b1

                                                                                                                  • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                    MD5

                                                                                                                    42b5ef5d6c2dfab0a860010c4348e424

                                                                                                                    SHA1

                                                                                                                    1f8e01f0a62a47ff6210e54b45ffe1eb33068fe0

                                                                                                                    SHA256

                                                                                                                    8e07e63607cb6fa6b96c6a2053cedb69a1d511703b567d30fb890926c81c283d

                                                                                                                    SHA512

                                                                                                                    03d183a81c44c64554173628b40856976e57198570acdb339e3192153c71255eb3ab1fa08dd0a2bb5f94882f6cfad969a2226a3a79d9a18cf92eb4a2fb4f0ff2

                                                                                                                  • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\b6a398dd-24cb-4ce6-8e18-f72c8af76472.tmp

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                    MD5

                                                                                                                    314ae832d59fd94741b3bbf619384062

                                                                                                                    SHA1

                                                                                                                    9d16f9c0459e6fda99fe3f4c4dc25b7508f62092

                                                                                                                    SHA256

                                                                                                                    70d89045f41e79098b74fd41bd685843cbae7b974ef16ce7d88cf77c4a596257

                                                                                                                    SHA512

                                                                                                                    14a0c0c312e4389c08627a9cda06666731985fc737f5c89f3b5b02aef9391853712913bc8a7e0697a8d51a1ed6ba9f70c142646404e0d3765aa9ef4cd2963d24

                                                                                                                  • C:\ProgramData\Solara\SolaraV3.dll

                                                                                                                    Filesize

                                                                                                                    6.6MB

                                                                                                                    MD5

                                                                                                                    3daecb906d45a7625d3cc10e5a4855d9

                                                                                                                    SHA1

                                                                                                                    4937a978edc76203bc779146f371b89c4a5a6e7b

                                                                                                                    SHA256

                                                                                                                    b91b1be84411aa19d13a56a0621f451bf7593105bff48d5c177db900e5a20f3a

                                                                                                                    SHA512

                                                                                                                    e913306d8634a2e0202cbbedfe2b7545dc4f5476c5b1ceb62056424534fe1582dc22220b07de4a54125701007a13a424d30e57934da92e6cf80b361253108e4d

                                                                                                                  • C:\ProgramData\Solara\Wpf.Ui.dll

                                                                                                                    Filesize

                                                                                                                    5.2MB

                                                                                                                    MD5

                                                                                                                    aead90ab96e2853f59be27c4ec1e4853

                                                                                                                    SHA1

                                                                                                                    43cdedde26488d3209e17efff9a51e1f944eb35f

                                                                                                                    SHA256

                                                                                                                    46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                                                                                                    SHA512

                                                                                                                    f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    0bf02f4d51de5ca76448748ad611aa03

                                                                                                                    SHA1

                                                                                                                    43f6a559cb1c3aec8f7fab227d75fbc51de3018b

                                                                                                                    SHA256

                                                                                                                    fd0a0de2f557ae318efe5b500047bb98bd1c5c20c8597bf419df06c651d9d874

                                                                                                                    SHA512

                                                                                                                    5782274bd373e9e89f3c17f2c248054cf4fdb238ab897a25c31fb08dfac112b4ad40a2968be99c421a48189af8dfecfb54d58c36f12c840b0fdbab95a32eb1ab

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                    Filesize

                                                                                                                    2B

                                                                                                                    MD5

                                                                                                                    d751713988987e9331980363e24189ce

                                                                                                                    SHA1

                                                                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                    SHA256

                                                                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                    SHA512

                                                                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    356B

                                                                                                                    MD5

                                                                                                                    8eb8604e7d289e02a6c84a8d2d80396e

                                                                                                                    SHA1

                                                                                                                    065550fdac4e8f988b1fed39456f350777c75793

                                                                                                                    SHA256

                                                                                                                    b269479d40b21b32b6cb2236796f9e0721e933ca876631cf27e44331ea4cc7bc

                                                                                                                    SHA512

                                                                                                                    c38b005aa10bad7242417df1278ad47df05861f135d0b1cf49b831104f10f7384f9f3d70264e21b33893882c2f7061bf85f872e5f140675321a560449b690961

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                    MD5

                                                                                                                    e26b9d4f99ec7d2a2600c18d6c1cb5d1

                                                                                                                    SHA1

                                                                                                                    b86a21e270b2e9b3be58d1c7c8ac7cf2d1cdd8ae

                                                                                                                    SHA256

                                                                                                                    5325255f398b0596244d65498bbb57fd00f38846baade6d3f856bb1f76f94895

                                                                                                                    SHA512

                                                                                                                    26a42e44d32bc60b8582751c87d9339ea987c1dba385e22e38f46544b04c0a75725c251f09904962f82552fee3dd562e518380384ae8c3961f26eb7a8fac9676

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    228KB

                                                                                                                    MD5

                                                                                                                    9659e6cccbdf568188f2bd720b273709

                                                                                                                    SHA1

                                                                                                                    151b0075b1d7060921146b850a06673efc74d754

                                                                                                                    SHA256

                                                                                                                    21fd921f8986bd3bcb010f4c1115915b4bea943e0c4e546ae23077acbb3a62c0

                                                                                                                    SHA512

                                                                                                                    68ed56e136d4cf9f6c38e5545dc2f278ca6f4f8488c5f5f2e8e20524c16a7e77657b670722bd0eb573a4e5a5f7fc7c4705fdc8ba1a79b106a19600dbd5f59426

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    02a4b762e84a74f9ee8a7d8ddd34fedb

                                                                                                                    SHA1

                                                                                                                    4a870e3bd7fd56235062789d780610f95e3b8785

                                                                                                                    SHA256

                                                                                                                    366e497233268d7cdf699242e4b2c7ecc1999d0a84e12744f5af2b638e9d86da

                                                                                                                    SHA512

                                                                                                                    19028c45f2e05a0cb32865a2554513c1536bf9da63512ff4e964c94a3e171f373493c7787d2d2a6df8012648bbefab63a9de924f119c50c39c727cf81bdc659f

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    826c7cac03e3ae47bfe2a7e50281605e

                                                                                                                    SHA1

                                                                                                                    100fbea3e078edec43db48c3312fbbf83f11fca0

                                                                                                                    SHA256

                                                                                                                    239b1d7cc6f76e1d1832b0587664f114f38a21539cb8548e25626ed5053ea2ab

                                                                                                                    SHA512

                                                                                                                    a82f3c817a6460fd8907a4ac6ab37c2129fb5466707edcfb565c255680d7f7212a5669fe2a42976150f16e4e549ea8310078f22ed35514ee1b7b45b46d8cc96e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    be8983c45152765cf6b429a3dfa9609f

                                                                                                                    SHA1

                                                                                                                    1e162eedfb3213c1ab1ec201b4aa7ba91b319828

                                                                                                                    SHA256

                                                                                                                    106989065e76bd600640c123cd1d2fa8af8c6e00a17e264a94a988ff6653b727

                                                                                                                    SHA512

                                                                                                                    429d79d7e104cbf7d1283fec2809a5d1dab38492c7b24eb447031f4ad44637bc5df16be1b04f74bc09adc1523aef90ceb402ed05da511286314e64e1922bf9aa

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    8956fdd8a81812861268518117d3da32

                                                                                                                    SHA1

                                                                                                                    6862b764b28d922a11845bd940849c313e04c583

                                                                                                                    SHA256

                                                                                                                    c93f57a78ad76e23e1d86a9553e5fad085e40d85e97d62295cd5735f0b9ce020

                                                                                                                    SHA512

                                                                                                                    8f1532f7aad5ddfc56df1a629c983f8ba948d23c66371eec31393b6e1814ca3a37d14bc79bef6d74e27a5dc150d13b8c331a9a8300fc63f541c79a964d710088

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e

                                                                                                                    Filesize

                                                                                                                    103KB

                                                                                                                    MD5

                                                                                                                    8dff9fa1c024d95a15d60ab639395548

                                                                                                                    SHA1

                                                                                                                    9a2eb2a8704f481004cfc0e16885a70036d846d0

                                                                                                                    SHA256

                                                                                                                    bf97efc6d7605f65d682f61770fbce0a8bd66b68dac2fb084ec5ce28907fbbdb

                                                                                                                    SHA512

                                                                                                                    23dd9110887b1a9bbdbcc3ae58a9fe0b97b899ad55d9f517ff2386ea7aac481a718be54e6350f8ba29b391cc7b69808c7a7f18931758acce9fbf13b59cee3811

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000f2

                                                                                                                    Filesize

                                                                                                                    51KB

                                                                                                                    MD5

                                                                                                                    588ee33c26fe83cb97ca65e3c66b2e87

                                                                                                                    SHA1

                                                                                                                    842429b803132c3e7827af42fe4dc7a66e736b37

                                                                                                                    SHA256

                                                                                                                    bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

                                                                                                                    SHA512

                                                                                                                    6f7500b12fc7a9f57c00711af2bc8a7c62973f9a8e37012b88a0726d06063add02077420bc280e7163302d5f3a005ac8796aee97042c40954144d84c26adbd04

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    1dc2bf38151b222df7b8bbe731129fe5

                                                                                                                    SHA1

                                                                                                                    b3a20eb044e20e4c256be418bfd9d6459493d286

                                                                                                                    SHA256

                                                                                                                    03d710843577d6e4398b71f261333a67c09186eaf07411028c38823ab2c7a64e

                                                                                                                    SHA512

                                                                                                                    09c8368866fcf1a9c5ae7e84bbbe3654ee19351ac60b743970ba45d8db89c355c6a661a07a206d92171edecafb4beecde032f381d311bd5f61c22cf28c939c3c

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    93b19365c3b65517157d8826d47d4be3

                                                                                                                    SHA1

                                                                                                                    8567145a48e8eaaa61ed45b79f5663c29169e517

                                                                                                                    SHA256

                                                                                                                    ab71763acd6a5e3b4a41006323c7aae552225372c77a609de38e97c58e66b1aa

                                                                                                                    SHA512

                                                                                                                    1e1313961dcdb5d7e53e111a2b826b601144b05709d905b7dd2282d184d1ec7c171418c5afae59aefc4c604a192e5d7fe9573bbfbf6780c7014e276056dc1e34

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\000008.ldb

                                                                                                                    Filesize

                                                                                                                    707B

                                                                                                                    MD5

                                                                                                                    7a8c465d7d486d36ca8de9bd8600238c

                                                                                                                    SHA1

                                                                                                                    fee2889871bf9b9d25c7dc2588b3355b3feeef8a

                                                                                                                    SHA256

                                                                                                                    24d8c394f49c87582d0ea7ef63c15519b99f5cb98914f6be6e5c2ed2560987a2

                                                                                                                    SHA512

                                                                                                                    81ea58afd32ad160580699f8ceefb5468b9ce3475c0e01e489bd74cd42d708ab075694b9d62a026ca583d90cbfa04cea5290fa53ee2db2b97a3c68e8eec8ea91

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\000019.log

                                                                                                                    Filesize

                                                                                                                    19B

                                                                                                                    MD5

                                                                                                                    f5ab242f5d87e3470ef1545dd881569c

                                                                                                                    SHA1

                                                                                                                    8977d2b4e35d864d0ffd5f9a308e71987e85389b

                                                                                                                    SHA256

                                                                                                                    9e1dd0ca19a8c6e9aae55e9f1b7ba884a6dc4f81d6a0725ed676764a7ba3a4f0

                                                                                                                    SHA512

                                                                                                                    7c77236711b64437ba04855ea61683cccca7a70688f35be68b807233852cd5b583398a17dd83ef46a1a8de46f132ce48f312a78051a90b059c60d3fd2e39592e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                                                                                                    Filesize

                                                                                                                    745B

                                                                                                                    MD5

                                                                                                                    3af6d1762f172e2ade94f8ffde420f55

                                                                                                                    SHA1

                                                                                                                    139b3930137ceb0747836dba19d37930496cfad2

                                                                                                                    SHA256

                                                                                                                    6eeaba4962b0565b4dfd0e66b1c3336da81585f06a57e2bdf5283494b4a93861

                                                                                                                    SHA512

                                                                                                                    1572a60bd55f51fabd7bcd47ed284e07501d37d08173d59f61005a80d33d87c5fbf485e9870b24809bd9c5d8d5214b90c4ea6fa6f19466f88de9170266c8dee9

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                                                                                                    Filesize

                                                                                                                    747B

                                                                                                                    MD5

                                                                                                                    27000505352e42183f48981fd6c5cfac

                                                                                                                    SHA1

                                                                                                                    18f91b6caedd9c57ba6ebb1d90cbd43fc3e08120

                                                                                                                    SHA256

                                                                                                                    b43b359d83d7354af0ddbc0ba7c9297150a765d78c894e220507c89dafef3638

                                                                                                                    SHA512

                                                                                                                    f76f91231cd3c48e64194bccd29960ea279217f767d725dd74b7d245157426f903803717718ac891cdaeeb96173b3963387cc56d2f28410af0d5468aafde809f

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                                                                                                    Filesize

                                                                                                                    747B

                                                                                                                    MD5

                                                                                                                    5aa5b11f1d4d437a48b08feaab733dc0

                                                                                                                    SHA1

                                                                                                                    42adc8998988e53b9796785e471652fbc0e284c0

                                                                                                                    SHA256

                                                                                                                    f20ec6df0c9699e3a9d85392d611824127514bac43a9e65f1c42761dbacea12a

                                                                                                                    SHA512

                                                                                                                    823e90234146df5db8771c8f12fe9f4c3b264961254a451cdb94b115d3034b3f8bb7b6e4d5b9b709df9139038ab41b50cc8eab09e2aa01a5b176914909224943

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                                                                                                    Filesize

                                                                                                                    747B

                                                                                                                    MD5

                                                                                                                    54442d3da0e6ab34974cca4b832861d6

                                                                                                                    SHA1

                                                                                                                    ee886a378dc651117218f99869ea58121d72931e

                                                                                                                    SHA256

                                                                                                                    dc1a5e2e60bb513327964189938f07e8df44ec3701e155864dc54a9ab919bf5d

                                                                                                                    SHA512

                                                                                                                    f2388183a829db7be7bd670006f3ce03d1f41bce49e480f0098296f38b4b84ca044ff59c9a78de2ba021ad42c3e285b82b9cc49a26e0a494d7e783311b4feadb

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                                                                                                    Filesize

                                                                                                                    747B

                                                                                                                    MD5

                                                                                                                    fd6ff1ea0e6980c9d66fb22ab030584f

                                                                                                                    SHA1

                                                                                                                    c2a8451b6d4433cf6717209493c2a015fcd366fd

                                                                                                                    SHA256

                                                                                                                    147fcc747be9c63b5d46ddb864066dd729af04236fbf668bc229b950de0b1968

                                                                                                                    SHA512

                                                                                                                    7fe0cbf3e9b719b4e7bfaa6e15b3973dc5817103a005dac1fc503985240ebd383b575c7047788b400776bae7e78c248257807c71c6e7002515576db04951a59d

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                                                                                                    Filesize

                                                                                                                    747B

                                                                                                                    MD5

                                                                                                                    035b7637cd5b2b7b45a8e336b99afca1

                                                                                                                    SHA1

                                                                                                                    f0f9e0f9c3ebba38cff447e0cb1d1f3a64a9a7df

                                                                                                                    SHA256

                                                                                                                    5dfc1bbaa00d1474f1293683a09f9f71e67c11be6cf56adceffb74cb17bddd56

                                                                                                                    SHA512

                                                                                                                    6ba3d8e15e1fbc5942c7d22ec258bbcedb4567c6b322939dac08f3c4cb2cc3c31d5febe826e7abcedb0531a32c45529f0b2f1a71dea2b7e1f2cce54a3a4f29d6

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe5f43d8.TMP

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    9f779469a67f76acc0cb24f513db893b

                                                                                                                    SHA1

                                                                                                                    676211c80702127c6fbda95364cf57ca10ae8754

                                                                                                                    SHA256

                                                                                                                    8edb1d92ef8636513f8f40b1b19b26c3eddc592e1a3eec709c117784f8cff13e

                                                                                                                    SHA512

                                                                                                                    a85d5625afc8f285a423827b3ac0f306adde90f711821bf1d24dcf0f98448e7191d2a1ab88f48494013308ec84d52f71967fce71ca630b221f3aa8433a0b10fa

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    838f713d3beb97de61c0dd1c68587482

                                                                                                                    SHA1

                                                                                                                    cc9491c3df8b90696eb96c66b364a43abb8ee63f

                                                                                                                    SHA256

                                                                                                                    8653aeab0d2d3150d9588a89197875147ec2b1d231cdf6f33fc02a77712a190d

                                                                                                                    SHA512

                                                                                                                    16a79f84a856d60408b4f54cbd100f49731c8d46c2b0356d669241f43e550191644c1c158995b919503c0d4cac0c6ebbcbd32422609d1dc66284242cbba04b4b

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    964b95891db49088cc8a5ecad9c0c982

                                                                                                                    SHA1

                                                                                                                    d7cdffd7ec777bc9178766087414143eb9387418

                                                                                                                    SHA256

                                                                                                                    b04c751484c19eb8366220ea98e8dfd3f408966600aad817a1d8abfd2a77bcbb

                                                                                                                    SHA512

                                                                                                                    a73ab34ab85e237aa6acba496e05a3ccf4b1cfa516c63d07ecdeb084f404c99bf4a635959bf9ad722497215391ccfb6d2b81206ab8591d97c24f9f9611a55bd7

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    8f45fb40353cb23b70f76bfecac926d5

                                                                                                                    SHA1

                                                                                                                    b0b75bf48428f85cddf9a0529d28f554bde77a47

                                                                                                                    SHA256

                                                                                                                    04e5acb1bda336d08798364084933e8bca530ee5bcc795ce3f47f590fc73f148

                                                                                                                    SHA512

                                                                                                                    54d4894660a578d12ddf9d75fd776ff24f029b75c0657fa67328fd9dc46508f9525e582eae4f69a5223582952b6a28564df5c3d7c21419ff8cd94a037fb0d4cd

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    f05dea297a947c086b08c22e2ee6d50b

                                                                                                                    SHA1

                                                                                                                    9d386b5fcf3865035a6aaf0bbca9897251c580f4

                                                                                                                    SHA256

                                                                                                                    2ea793a28fc2ceb1a3f5c83851f069139e6437a66579571350888e18371ce4fb

                                                                                                                    SHA512

                                                                                                                    e84fa3315fc86c50e648b6aeef1734e2cbcd74a8a50d1aa8ea9090e8ec09acf735f297d57b82d6f17ddc5fe6499dacc1bc4f6337218c4d1d0c50e6f403387674

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    bdadbb8d6b8d5f0e25d5edcab854346d

                                                                                                                    SHA1

                                                                                                                    84953075fb7300425e0eb7322d8b0ae1feebe6b1

                                                                                                                    SHA256

                                                                                                                    78eb4dd83eee4d78113fa762352949ef87baeb8d7004ac05a95c17ef094610be

                                                                                                                    SHA512

                                                                                                                    8f32a5ac09e14ea31f541f1ea7c0f821cdf0cc942e35346a7fe7e62e2ea376f51fab0caf962753bfd60c6b171c48f8fb7b69f2029ddf5c23caa1e577c1116f7e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    3a00da9d813a9d36c7220ba9eb4ceaf2

                                                                                                                    SHA1

                                                                                                                    fb417b65b74c274b3853363633c54cd17bb6846e

                                                                                                                    SHA256

                                                                                                                    e89fa747a9a16248a0bee1eedfd47be65cfeeace53a7c6866053f3f723c89c11

                                                                                                                    SHA512

                                                                                                                    3204581a2936fc280a3de67513f8daf14b0e2acd09cfea2e61e2c663730b27a3fb48bc428cb7f79d48822318d5413ef49f54b6d31fe4f1ad3b94e5ccb8b024bf

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    f4b6dd48fadbd7e349bf81102a817e18

                                                                                                                    SHA1

                                                                                                                    2e3b3e9e359c75701394adebe09550f1137a55d6

                                                                                                                    SHA256

                                                                                                                    1c0a2426078c95aa88e87aa2b1f3ada81da7c49c4366c5618cc830f57dc39728

                                                                                                                    SHA512

                                                                                                                    3c3b002bec3c112adb09b0ddbccd0831df51c69337e5b6a48cb9f7ce56768419ec62a53a17a44de33bf58afffef7f24f6ee82ed2c9573454be1a0ab6cdd34bea

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    aa3e5b5dc265c49234ad32c071cf260e

                                                                                                                    SHA1

                                                                                                                    7be6cf8418aef4b0c3018e9949cc072fcb8fbb39

                                                                                                                    SHA256

                                                                                                                    98b5081a1804e5abb4077f80cbfc92a2c45332b3d0205b4d66a4c6a371fbb12f

                                                                                                                    SHA512

                                                                                                                    7952c41e6c37a183f3398e81cb5e37188c4ff34e2374ba678a59838e44ecb65cdae059ebd505f1fc6cb284b2b1c863d44d690c51a7e39b37db6ec3daef1e5e7b

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    e411648b874fe343ccd12a2ccde32454

                                                                                                                    SHA1

                                                                                                                    bb7049e85ee95521a1eb331046b9ae5d311bf834

                                                                                                                    SHA256

                                                                                                                    b300d7a8d1f5b1b4d1ede5c560ef398790a636bd5f302186b6fbc26a4eeab0bd

                                                                                                                    SHA512

                                                                                                                    0cb0d1adb2baab402a82002db4fc3d8977e635ce8cd06707acc36f5d434ff6fdfb60176341b9a901aec38941e4c2828f9eb42ebb50b7e0f57fb146ab070555ec

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    48c2596f79ce3f8fb87612f79279abf5

                                                                                                                    SHA1

                                                                                                                    e69fcc51aa808b046416bcaf7737b81763e95643

                                                                                                                    SHA256

                                                                                                                    0a20ea596dcda2a4d70840b4820edf92ea1f8858023b3e8ccdbd7215923a224c

                                                                                                                    SHA512

                                                                                                                    aced1363c991d153b1d01592f9ddaa9d9d04f49bb1722be4d6ff5f22f08bd0499f2c407253517f3be038fccffb557bc926dedce1d6982b895037bb5583be25e8

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    c8628ce3c52e7d160b3bc6ed5b53461f

                                                                                                                    SHA1

                                                                                                                    b6f5e86e0647f280102d1c0466608289b24405e9

                                                                                                                    SHA256

                                                                                                                    1a54f26419d2ed23f7216ed0eeb430034d288f8bde1b38f1032f4be01e94588d

                                                                                                                    SHA512

                                                                                                                    0e6b66265593e5d1ff7a0712e45f4e64cbb2209296c4d6f80125f750ead36b1009d667ed1b1545d3cdfb5bb5d27c542fae0b1913125f4e822e6c6136ae9844d1

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    efc7ebcfe1cd92ed84d77192b8561497

                                                                                                                    SHA1

                                                                                                                    76d9d252dd52366a7c3fe44c5110f41d742f7a51

                                                                                                                    SHA256

                                                                                                                    1955f063d60dc89176e5913bc3abee9967bd00b232db58b07fcea6b9cb2224db

                                                                                                                    SHA512

                                                                                                                    b01e74de0968f6a192aff0a885e3641b42cf11fe3d3a20fcddd486c456c524dc16a81a531c336def4d995542d62a850a4304ed513a1e656a6c81e71e5d4a6cf3

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    7b94da561f71c2adea8f3393952a6927

                                                                                                                    SHA1

                                                                                                                    2cf5c36cacf4588fe01d70872142791c6826332b

                                                                                                                    SHA256

                                                                                                                    68bf475d8789e88085e57a642332f373596cb0ece0cb0459e0084695730607fe

                                                                                                                    SHA512

                                                                                                                    3ab176624e559a4a14f546202b2e582ea5454d315927f410f482aab15d80c73c7a92b5b29cace812c77aca9f58bfa5454be1119ce0197bf4aa666f57a5c3cac2

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    20e37800bc768b3d16e9e45c3d996641

                                                                                                                    SHA1

                                                                                                                    34e3e43c974509f16a8c562d12cee9f54243e724

                                                                                                                    SHA256

                                                                                                                    e411c263114b7203ef316c29ce97503388ce0c6d8c1ea11b915d4a52943e838d

                                                                                                                    SHA512

                                                                                                                    aefaffb0d7077fce6e3d2802eb4a990d3430e36ecbae0a2dd6c42b8ea5ec325a6fcc88c7f5b4b34cfa0d3c598f87ffe31d3967b929067fb2fefaa51c6ca99dc8

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    645bb304da7ea743dd2f0eb7ae87661c

                                                                                                                    SHA1

                                                                                                                    908eeb3d2e6c5436d5b459e2a9aa3f2ed8b38327

                                                                                                                    SHA256

                                                                                                                    a3de941d0f7938269c8da721c2b76e5c385668569abc0d2b9b085511de810c5f

                                                                                                                    SHA512

                                                                                                                    74c1413f9addf9ca5e839ac8204c33d0514b428e5769bec1dec67f8b22f62e8e395bb97058ef2136d35890d242659c42a325a471229051f0b17a4e998ba93b2b

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    6bf3669a88293edb7c35b3877fe4ff9b

                                                                                                                    SHA1

                                                                                                                    9cc4a3da642c7f433887ceecadbd85cc799d6afa

                                                                                                                    SHA256

                                                                                                                    f22a3c73ab7d5319f794a86580b7b8eb9c6f12bdace99b8d861a40deaad1fd5c

                                                                                                                    SHA512

                                                                                                                    9f39c881c8a3f5b197f81fbd3b9573aae7a038ef314c97adde8f0fc0e7a873aecc39c9758d12c8eefc2efd475a479583283ef737d5e18d8c57872a0c76f0c7d8

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    f46642c6f7a85ed354ef3722f1727930

                                                                                                                    SHA1

                                                                                                                    2f6fd44e521ebd0ad5fd24b098f8a3ead5d440aa

                                                                                                                    SHA256

                                                                                                                    534b70f6040d592843faa1cadbdfc78f71b55afa237e95d8bd606a697f4dd9c3

                                                                                                                    SHA512

                                                                                                                    abc2e9a29c6fd56d3081435e2122702950fe8465cd66ee1413493412152ba1dddac2c95f031a82823dfda7aedbbdf22d6d783924549488ad0e5fe6cbfc08d3f2

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    6cbadc2dacd35206f30d290ad1652935

                                                                                                                    SHA1

                                                                                                                    acc141d209b14837e1b8070b62670319ce37e7cd

                                                                                                                    SHA256

                                                                                                                    56513ba8e08a88850f885f899624a1f76a3f4b5cb763098d82568490fa8cd0f1

                                                                                                                    SHA512

                                                                                                                    3402bafc14f905505db52825856c8769c185f113466139e95d14dc526a9407f4a276e0e7a263c61c531d894999ad7472e055ee4e66a137447f33f6cba0f5f4e8

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    b8847ec3a2d97bd45620c34ed73203bf

                                                                                                                    SHA1

                                                                                                                    ab25db5382ffcfc2ee60c568765eff1cfc782b62

                                                                                                                    SHA256

                                                                                                                    4609a2ec91f2b3b2e0cba99dd7856bb010e652b9938b4572d820fb00075a6d02

                                                                                                                    SHA512

                                                                                                                    328bfa81893ad4651c930252b83d02b91f60fdd1392b63ee80013c534f21944c91a44160c5132fed7363507feaf50e46bbe9711545405aab859c4e9ee94e2128

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    114ce438ea23cd81d2672f956d0c133f

                                                                                                                    SHA1

                                                                                                                    048d244156cf5cb25cd4c4f27c2d35776361040d

                                                                                                                    SHA256

                                                                                                                    bf2b6606b8518751c7a394545f31cb019c0ccd1140c9e7ffc61762f621e3d7aa

                                                                                                                    SHA512

                                                                                                                    ed5f7a13e2446faf90ae8b4235037ebc2ef1f6deffc9daee25f217b69f60aa435a46eb74cd01d3c466aef541f30d48a33925c09061a73f6c092def6f91d725cd

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    152bb1a7c1cfde7b0950b8e42f30a21e

                                                                                                                    SHA1

                                                                                                                    adb996bd20d8c65abafd3bbcf8fdf2321ea3ebd7

                                                                                                                    SHA256

                                                                                                                    aba7ae936da83db2e2a1a1347ca1c124e4e6b84d62ef20656bdee07798b9728f

                                                                                                                    SHA512

                                                                                                                    eaed382ddf26c70a80d12650edddf0038fd61fbfcb5885aae42085657b64e3613c6afe43619ea3e61217a2c63587f39b2e04cb996b32f06ff8749f057545e25b

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    d4d52ef1eb39092b7a585fb045546dda

                                                                                                                    SHA1

                                                                                                                    43a7e070822dd898ce2c91dd0b2eabb2d1a65d5a

                                                                                                                    SHA256

                                                                                                                    82bedfe3adab429fa2c508d9c727d4c72a282f24ed17983b2c66bce46cfbe780

                                                                                                                    SHA512

                                                                                                                    ee4f7af00d3ddfc8b041dda25dcbd7a7e26959ac7b4c0d9d80f8aeb52a157ffa0932067ad686aa7931056ce1c5e3e257da0be29a7d9b60d9dfd2aa394f81137d

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    10ca27ee50ede37a9265ba9f45c694dc

                                                                                                                    SHA1

                                                                                                                    b3f79b1d8635d953191113383aca128d0a94d52e

                                                                                                                    SHA256

                                                                                                                    277c1e4a447991bb4c485fd4358ce39acd7580f6398f1a21d6b5e13c339420fa

                                                                                                                    SHA512

                                                                                                                    93dfa70c366092969b37438d460ff5d7dff00e041eed757fd24b03a2ed9dbbe0091822f2d53cfe8b12de0f61cc1f86aa7d6b8a4803ce4b6fe09c994281239804

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    e1219ce2d81bad28cd0461a9a55d9779

                                                                                                                    SHA1

                                                                                                                    e159077cf6f63ec8c80eda1f1396264c8300f7f5

                                                                                                                    SHA256

                                                                                                                    6a5a43d55f15b595389a203e97445b7a773ac699e7662a38cf94d40dd5cb21ee

                                                                                                                    SHA512

                                                                                                                    51c2615e92cf9b8db391cf276f4ce364c08e1b92fdc0b6266bbc6dc8547871702f14bc854478229888a2f180952be5079856ef80b04c87b726907f699f7753ab

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    e80f0209a6d2e5c257142979855355d8

                                                                                                                    SHA1

                                                                                                                    e7734da3cab1619f30ca5a5644db70087e1474cd

                                                                                                                    SHA256

                                                                                                                    b8beb9c46b4ee959467ea036be928c150506d244d3712b3d831ec5b1823e21dd

                                                                                                                    SHA512

                                                                                                                    0687f490cbf38db765f33f6fbc6da1e109b7e4dbca49432bca26667cd083ca5dfd3c8f55ac4cb962e97689e56ce0aefa836c98924a1a6690901e8ea18c18b774

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    445d0d6fabac5d53e235838fcf6ef6c3

                                                                                                                    SHA1

                                                                                                                    efa4624550f28f7dd8bf1271db5eff35f7ae968a

                                                                                                                    SHA256

                                                                                                                    205bdfa6f2da935fd1f005a47ed1213280ad96c66a714f5511acfba94874388b

                                                                                                                    SHA512

                                                                                                                    deee44f34ce446e5f66563d6a2ba74cc3a2775e548bca47187323c77bdcbcea3770119d5faeafdd8d60292ed56cc0d9aec56f7244882e38f5fa61262ed128ccd

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    4a2ba29a9aed2349739a29ba913cecca

                                                                                                                    SHA1

                                                                                                                    6416f0ad80a1ca1a6474b1089e0888e70f76faec

                                                                                                                    SHA256

                                                                                                                    77558fd05c6c2ee63e0d33480c8f0f6cbcb4339703efcfdeafe2668393a74463

                                                                                                                    SHA512

                                                                                                                    d334df71d6ef237a3a9e4b6e2cb3499606c52d80afa60738f6107d970fa3db24ece820e672a7fe2462ebbcd6267bb71899bff194c1088cd02634473a3e04042e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    ee3ec4b011cb55bf0d8fc7b3716d62e7

                                                                                                                    SHA1

                                                                                                                    e25698196aedf427bb94332ed05113a21442ff14

                                                                                                                    SHA256

                                                                                                                    c122079052f2079db5a55c4db1d4f28d3e02148e2de535ea4417e5dfd2430cb8

                                                                                                                    SHA512

                                                                                                                    2b905447f68a18517b26f4d3519e3228d9957ee9f41a2e7f4ef0e1ed1154979e905a229d462530b6dd4224b6dc7c4f3e7db44f7258608121f0b2d349dc2dfa53

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    06bac26ad2145486b65696cca55509b5

                                                                                                                    SHA1

                                                                                                                    554ec64c4588899d48f11dc1febfa534f8be2c9d

                                                                                                                    SHA256

                                                                                                                    64aeb01e78b79c63c1199a1d523c638c201ac5de1df067a1248f6a66cab77d4d

                                                                                                                    SHA512

                                                                                                                    cf17817ad48e3fbca8a50e9d32ae8f1c321a8f0489f8c8f99411cb8563e0de4ad30ff4e2f9aa00e2fbf2161ece0523a352703cbadfd700815a811d985bb32bdb

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    15f54e1d0e901a0cb04430b45fb1ecf6

                                                                                                                    SHA1

                                                                                                                    ee582bcdb5c445385a17236e2a0e604f6e388c31

                                                                                                                    SHA256

                                                                                                                    9d288ef3dbc46a1788d39b546e5cedd115c73ac8605cf10bd6f5a4d6e8e768d8

                                                                                                                    SHA512

                                                                                                                    11619f4237540f8a61eb8953acfa21a1e53a1505d8d15d2cd817f1d910765e3882495cbfe4e6009ba1bfbefcd3ddb58ac223dc8e7267e55e2f25f6e9c785aa88

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    10c2089a0cb40adb8ac9c164b801a325

                                                                                                                    SHA1

                                                                                                                    0e75e76ec9c4401082c81f5e1374fa5b8b191f2c

                                                                                                                    SHA256

                                                                                                                    6cfe22eacf7a85141621ab4cfe60d007bed41e03e2387cd1758ac7562e3d952c

                                                                                                                    SHA512

                                                                                                                    f81ca7a625ad22fd5cd6674d919e2f90f05f157e213703d18056bd7ce73cc475874523d594d5c39e9a7a7b0e5b645115b22fa8697c9c35b4954a4db7b10e9081

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    9a23bc5611b18719a921f1902cb5f6d5

                                                                                                                    SHA1

                                                                                                                    11fcb7cb112c6ee95480eace9d24b416af4cdf55

                                                                                                                    SHA256

                                                                                                                    7a42c70079c6697415b7f901b1f5344dfc7c2172cdac47aefaa2cbca668f21fd

                                                                                                                    SHA512

                                                                                                                    c7377cc1cd3754199405f8d40446a059bb17acdbab36bba4515192e59e06f1b248b67329a7d099db10cadb594a3f841836deaf9a5440eb01655e915460334534

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    5569c28534b1ae017330fd39f0d00cbf

                                                                                                                    SHA1

                                                                                                                    43fc7b645ceca214719de16fa522af82090c1cd5

                                                                                                                    SHA256

                                                                                                                    ce5295b6e1bbbd41d7d773eab9f18ed1442f2a7517f1a202d81d7513efae5050

                                                                                                                    SHA512

                                                                                                                    409e822acf7ff1ac8f002b6a81d7e4e7737e418734ba33c0abae4f3efb71c96f0788ebd509bc9da604dc2ea59e44089b39b115e2a0416a4e1dc8a18a11b736cb

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    f564d8fa3b18a9129b5c2b1acfbd8359

                                                                                                                    SHA1

                                                                                                                    891450d288d661d79f79f19db2fa404a749c4af4

                                                                                                                    SHA256

                                                                                                                    fbae2fe193a240f5546fd3f9f358bdb630d10c909093dbc322e1ebcbfc598779

                                                                                                                    SHA512

                                                                                                                    712a6954e03153b30bd3315707a87e79d07a4e5194cb4ab36608526ffd47cf6c216dd8fe29ee102ac9fe2eb2e9a04eb425bbc0c1aa8abe2b0982c7537defd7b6

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    bb81f0397b574bcf3197e5001cde8047

                                                                                                                    SHA1

                                                                                                                    f25392fb2b8f74723f78f6bc816320f6fa25614a

                                                                                                                    SHA256

                                                                                                                    f59dddaed55e668953b0f587d51246d1ad4e9e200344d7c53d69a99300cf0caf

                                                                                                                    SHA512

                                                                                                                    48ef99d637d90f5991199f5b4fa7259b23ed938fa80c6a791c3323e497a7f36f7befccf92568cc5dabbbc1da68dc9c5bc7fb87804f9a41bf256b0bb46ee005b0

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    de9c513cb0d0939dfa66dd547653b3f2

                                                                                                                    SHA1

                                                                                                                    ba5b52d8ac141183d34dcbe0427c6dc70dd56ce1

                                                                                                                    SHA256

                                                                                                                    b690a0a4731d524e9daec0497c4783ee21903e1ef5c404007df2996e6cbe1f3f

                                                                                                                    SHA512

                                                                                                                    edc474f8fbcf40c795eccb256e093988904e3a0c4d176be97155aa4d19ceea31ae157c54941eab07b5b865b8674a54b99c4b0d72a2b0fc9374a0552921895067

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    4f55fdb08c419d4b8cefc51294f60043

                                                                                                                    SHA1

                                                                                                                    b289dcac199d4858383634dc4d9ad956bded5fe0

                                                                                                                    SHA256

                                                                                                                    58251ae97f6d868bb17b72ad6004d86a702ceceb5313007a572ac7bc14795eb2

                                                                                                                    SHA512

                                                                                                                    d689eb5fbd25cf825edb643d9f4e8357f8cb7996046e0dbb69d42285eabe8c168c70ecb5489461d46e1d0d46e8e459efcabf6ac4cf545278620c65784a35af6d

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    86efac8f0d16de801c4c21c320dc2a55

                                                                                                                    SHA1

                                                                                                                    3b17b70e7784795c37e1305197dc3fff611640fa

                                                                                                                    SHA256

                                                                                                                    85135ad6e901435bd26a4cdb81870581e691d97a2614facb222357842ca525e8

                                                                                                                    SHA512

                                                                                                                    52ae6c484a34af179aa5ab2fb465db4fa5487d813f189154b92d49b02ef4dd215c12952adcdbb5587bbb08b71c28314d37558f2ebbf750e267eff993be2c08b0

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    25c195dde3974562012b49e95029ad00

                                                                                                                    SHA1

                                                                                                                    1255ce5fb17f52cb67ba04fb6de973127cf74ff9

                                                                                                                    SHA256

                                                                                                                    ba9d353245807e634ffdf82fd4a3c23fa4c3cbbe45dd6141bba9901343ece1b5

                                                                                                                    SHA512

                                                                                                                    0217e888a55e606198612fd4115fa799db66c9bd6ae945370c52832ffbba735ae2cbbc2c0ca4689b2613c596054cf522e2bca64209cb6a6d0fb9748de467861f

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    56018cfa4754c0888b0d32f6de15750b

                                                                                                                    SHA1

                                                                                                                    125ca2e470a40ece9bd87a65d5b731c4d407322e

                                                                                                                    SHA256

                                                                                                                    67e5b568c1647dfa0e337f070281a263ca354e2a684633fdcc82104179c6bbb9

                                                                                                                    SHA512

                                                                                                                    6bb41d4424d55eb37ecf844b50bf564392676bf2d57d063c7c1269371e2b82441dc1c176002f9a191a3388911ae3d9308f17e29aa4f8038fffab13d85c43e076

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    5b8b730a3c8f2e2901df5d7aa20ee06d

                                                                                                                    SHA1

                                                                                                                    1f7238b6b7b050bd13e0daaf763c0770383e812b

                                                                                                                    SHA256

                                                                                                                    861e216390bfc5671423356ad80de27807bb9fb24a20e6174fcd8479cc5936ea

                                                                                                                    SHA512

                                                                                                                    70f54fc94d3734934479d950448241e9b7df455e2823cc23fb2958cbddea9003086e0e8742370524992cbe45b5f12d4c31a707dd0c0255bfad2b3958c0c9262b

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    0cd7045189fcac456123f4bc660644e5

                                                                                                                    SHA1

                                                                                                                    149423a4fd212d4e1d65ce0451391996be34dbd8

                                                                                                                    SHA256

                                                                                                                    64d1c20ddbf386bd1f23c966064140fbf713b334bbd28a7d787ccb75471810bf

                                                                                                                    SHA512

                                                                                                                    4e47c093d2cb7c45921a6e13c7f99036ca769ccadfc14f756a72c065e88e057163aaef64fe44e1b18b7232d933dc5b195dd4b18c78568e5e83de76f376481299

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    038ef5fc62e42ae32af7415f160222dd

                                                                                                                    SHA1

                                                                                                                    a51a3bdf5905ef7a14a782c140fe807a0ed250dc

                                                                                                                    SHA256

                                                                                                                    bf360157164998365233c7ae9979da9d014661aa1ab2e7323823eb795b5848fe

                                                                                                                    SHA512

                                                                                                                    2f6f90dac360e0bee13675e8847ba2efcbbf303dfa7435b950c59a3c3920fa5e9b1f5f8511aae3e3f999373b598769ec8d4999fc4033e8e3c9eb29e59a700b99

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    b0e0cd716047de5a13c8b7a065910c99

                                                                                                                    SHA1

                                                                                                                    f7142727e94c9a82d94e95ece64d3a473817cce4

                                                                                                                    SHA256

                                                                                                                    40166e0a6b64130b778ab78f6b3de2f338316e95f387c4731457c11374b73011

                                                                                                                    SHA512

                                                                                                                    ec6e616e7822167c477b6431dc25e280e426a6c59c4fa6f118f26ee22e397bf5844bdf4fb5b26bbebbfc7576d265041c457965544e03648512619cc7d67db179

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    30cef19431b31d420da110ae3d65347e

                                                                                                                    SHA1

                                                                                                                    90201005484f5faa27ab4f9be828b755ce9019e7

                                                                                                                    SHA256

                                                                                                                    29f6ef15ff4284a1ae0c39084eff9a2a0ada0a03cad6d117843379ac033e6679

                                                                                                                    SHA512

                                                                                                                    41bc62f83ed4ff22f3ec9fa48ab38cc535d2ecdd38d2048f0c404bb491c8f263785d3266933b9bbb07163e0fb9827828e7494928001e2c505ab97b046aff3186

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    86b5ff9d3725b5c42ed1a1958a528abb

                                                                                                                    SHA1

                                                                                                                    748f56249f0ac6bf6d95454bf3b98bb8f7d6115c

                                                                                                                    SHA256

                                                                                                                    33ab3c387e9636ad676025ef6ad3863d40b82bcb74545e7bc6f5544ba1f79c89

                                                                                                                    SHA512

                                                                                                                    e0136a597c5d21057ac7208e2a8c690bce8a3a8e1826c00c086c47fc1bf3b097541cf68d58ad16e646a849c60bbf04bc724bdea581fa67ddc1d9d8399a040d33

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    b6ba6e18b2c1e22cff593aa75cc6870d

                                                                                                                    SHA1

                                                                                                                    12c36551b6dc2651f3bbd26c12a0e6950f36de04

                                                                                                                    SHA256

                                                                                                                    076fd50e7877d818525416e5e1fae8cf9633f01e2ab12c6d170bb5a69f9e4fe1

                                                                                                                    SHA512

                                                                                                                    cc99330881789c22fac8fd27eece767c48025c8c6ea5e09e1885e41c50d79036779fdd49e8d7418d5befa1ea4b09c17c2560fe1242c5af2e9fe0d54c6e772ed1

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    eaafcf1a72a945b9c8fef2972d210414

                                                                                                                    SHA1

                                                                                                                    015c0e100664d9f7e203a6338d2734db23ced3d6

                                                                                                                    SHA256

                                                                                                                    9f4e27ae98bb0260555ad9c89b2ca87369aa0580e7141fe005d8007cbdba65be

                                                                                                                    SHA512

                                                                                                                    2e6dcfb84f2a20110d9aa59777af4208359675da2b9fb98271e82d2d37852de426f7df8eed9b94541aee5803fe81ee401b12b5d563fa873f00b06bf1f791b531

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    7b06e527c3eb8b84c0ddefef4d794f9e

                                                                                                                    SHA1

                                                                                                                    6e876a695af059b683e1a5b02da01a6610f3a7dc

                                                                                                                    SHA256

                                                                                                                    8adc29bfbf1aee1c57628b088b5dc284f94e1c449b3633924d4fb6a8dd093c80

                                                                                                                    SHA512

                                                                                                                    f00456886f3bba78a61730ae6806af7ea3fdac12947f3ab6366f98e771cdd0ac3a294e6e62c82e04d51e1b008ccb054c6ad27915cef492d01728803e30df9ae5

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    89846b869b90dba024c45b84f56a67cc

                                                                                                                    SHA1

                                                                                                                    4d74f5d5a6e72f8bb95c8feecada89dcacd8f8a9

                                                                                                                    SHA256

                                                                                                                    b58b13dfd2c48852bf41b20ec961533f869fb65bb6e1e1921efc1632175e0600

                                                                                                                    SHA512

                                                                                                                    94ed8cea35e4627b063cf8d4d2c1ec049ee15aa43abd997734be528fdc9e78240788d5eb5c683118a32e4f43fdbe8a6293f61ea3f7bccbf762d346d4f6d36352

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    85d97a3605a67539e4a7e336046ce143

                                                                                                                    SHA1

                                                                                                                    f2310ff97a477be3dcce44f2b0e584800647f9f1

                                                                                                                    SHA256

                                                                                                                    f06452578952daca07e5c70c997f7dd8caa3ad9d4e1532ff94ddaafd4867e620

                                                                                                                    SHA512

                                                                                                                    3e28577154b01166210348f81ca13da6fca5099770fddf627d6e8e9ad7092178b962ea49ae3900c2c660afed82b59e4c8476334862692db723f9940c8aa2e5c1

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    f25226c61abb4257b8fb9f2617141487

                                                                                                                    SHA1

                                                                                                                    50754ea08d9045c724b920981d1ba80061e2ccd5

                                                                                                                    SHA256

                                                                                                                    6801897cf5b41c00538da385da39c5aa1d008c810f02458668821b3eb86e54c8

                                                                                                                    SHA512

                                                                                                                    8a5b7661c9daf75b5ec4bb29f80e42f21287f922c2a7a0c02fd11b8e5c3f58c4b9d67f3b98817f50146547acc38772d41b73566e13d030252d68ec2b070dcdb0

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    bcb88053349827af09ee0315279646aa

                                                                                                                    SHA1

                                                                                                                    2b05dbaa21013b63b3add818c5400b391cb92be0

                                                                                                                    SHA256

                                                                                                                    24b9fbb0452cf8486e37de257b07f9419cb4c3627dfb62d9d1005277d2372c42

                                                                                                                    SHA512

                                                                                                                    b162d989dd398a02f430d0ad7a59b1b949f73de918b95473ad91f91c065bb44c93a81ee72ec8204f8615f514f2407c1313b73570759e8e60566bf24c637a08b4

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    82b78e0d1fc2c2c6d6cb3d3c1cee7362

                                                                                                                    SHA1

                                                                                                                    1c7a1b1753a8f60663d9a8a3a28c7390d723c449

                                                                                                                    SHA256

                                                                                                                    1ff7566db39b603d9ade4e0ae1da77387d003c274c6cb8a22f8064680e67b3c4

                                                                                                                    SHA512

                                                                                                                    affa1ef524976a9146348f531b6a2a75684ceccff483c2b9b7640f2fd8c2f0215062de0c19b2c510389d7d73e9b3560cb782060d4c300bc0b0be0030e4d12914

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    73817fa0c3cf564e592802cadd340b1b

                                                                                                                    SHA1

                                                                                                                    f0c4e37646889f9bf4b370e7f9f01e67c60b0c3c

                                                                                                                    SHA256

                                                                                                                    3da9e5b90032e8889845de198649b98d52df1afdfc0d057d21f9ad8c4f5917f1

                                                                                                                    SHA512

                                                                                                                    6b966b10577feb55f0ed454490d325aca777d674b4eca8121a43762adbbf0adc332e5862706c2fa0ecded8755634af9839c20752f878d2422705fb009a7e53e7

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    c12bcefc8eaeefc606df62f882a7db0d

                                                                                                                    SHA1

                                                                                                                    c473d4d953c56c370d450bb68009ca160df013b8

                                                                                                                    SHA256

                                                                                                                    a9fbce46fe16ef719ce4af8b926cd97ddb2f63c44d82133fd405e380d6696d26

                                                                                                                    SHA512

                                                                                                                    318c59e4f9e16d13b90b25fbd5dff166a7e7b060fe2768268fb816d50ef717b797f3eaac7b4c3531b8e28830a0fb20ccf98520e5e4bbb75ea654dd5dc8b2b754

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    8e275a3cd172afe99a5755e2057e5cf8

                                                                                                                    SHA1

                                                                                                                    2383dba89e1103804ab7c8e996a3dff78c348ea1

                                                                                                                    SHA256

                                                                                                                    381ae3b7436fb336e630b58c1a726fcd11ee1f62d51426d35fbb68ddcb89b256

                                                                                                                    SHA512

                                                                                                                    e488caba79bf51a91e6a2ae26b36bf04d95f3aa5f03921097533ffd696c53f681e64ad9b9ae9747380ed54503233d4b3b345bdaaf20094fb4b4ba6c791c77b32

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    e9a2f927b72258e8bd2848c1560c133b

                                                                                                                    SHA1

                                                                                                                    e0336924c03a0e888c8c7ab9bf311c78d1e775cc

                                                                                                                    SHA256

                                                                                                                    32ce261809284eac7a43b71985a79033f86924adbb51438da27afba81331ff8c

                                                                                                                    SHA512

                                                                                                                    8ad2713d664ad2798d9bcdacf2a78e5e6275d554fc767d5c3ea28a62a9876b4e6312687043f2207cda89f033cb832ddb913ac2952aee04accfbcdcd5f97a6736

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    d8c6f4c7fb064dae5763b176d963b11e

                                                                                                                    SHA1

                                                                                                                    76fba2427d7aa4fca5758115b6f468ce8a792a49

                                                                                                                    SHA256

                                                                                                                    ecd45354ac7abbf4991fb62d35684aec33904672d5d940a0786fa267c8d89386

                                                                                                                    SHA512

                                                                                                                    e3dd70d90161529702a4b54b827896142fa1128842142c9ac32e8b36f90ab9ead20433b730f2eee9d155289234d36f48c0c067276fe37e9fb340ae3e8b2307a1

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    cc6a9c37de7a54fbf4644ac0fa7d8615

                                                                                                                    SHA1

                                                                                                                    3cb77d95917b57e87e92241887370ec102965e14

                                                                                                                    SHA256

                                                                                                                    dd4d46f41a3b3ea855cc1e40e01228e5bd9a66d503d11e1b2aef8d867024b0ca

                                                                                                                    SHA512

                                                                                                                    be3a105e22c9dab8bf7b3c07f9aba83a3de9b2e4b5dfd06e6e10461fbd122d84fe1da3e33edc1a0168db07af09068057aeaaadb8cd3125ecdf8996bbf2fb68ea

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    133bfa194c4b976130253d52b2428bc9

                                                                                                                    SHA1

                                                                                                                    7a4e662243539050bc942d8c2eb9e6b9a3d47424

                                                                                                                    SHA256

                                                                                                                    c065ab97f5b5cc2f61a556cf9d162373d20351eea08ef19dee88ac157e3a7bb2

                                                                                                                    SHA512

                                                                                                                    919da9593abc01ed087e88410d3ea6248d7a16abf13b2713651a087b0bbd26df0a71039d391911851a542408e033ef3883acc35f55d1b73139e80cdd069f50bf

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    83d7fb9dd0e05c0a7277c22371642458

                                                                                                                    SHA1

                                                                                                                    79891fd72e932c2e08106b920ade50919a506c5d

                                                                                                                    SHA256

                                                                                                                    04c42eafeafc4d2677cd260d53a4a6b4e54f29da70d9a3d299ab980b1a63228f

                                                                                                                    SHA512

                                                                                                                    345db46ad6dc5abe7cea636ea0347d15bc66312e11af55dbd0fd3fa30210c7f41b213fc944c439ac8df000a7c2228675f309f74e1966d726f0bd16eac773c730

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    d2aa2783b0395306c93591bd15311dc9

                                                                                                                    SHA1

                                                                                                                    aa0e0f0629c9bf6727de2d8cb977dc64fed762a0

                                                                                                                    SHA256

                                                                                                                    a7b321644d31db7215b5723c7b279c69ffefa639a97647bec69e8e2ca9e9f6fa

                                                                                                                    SHA512

                                                                                                                    c8002f3561e53bba390d355096d01ec09444a7fd5e73f500acfed9e78cff5445221a3478caa0e21d1baa713818850c3830fb6c92b1ee3015209b70c9799802cf

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    de3b7ea60b94a1df4bc4ca73556a9959

                                                                                                                    SHA1

                                                                                                                    06b9028aaa84beac166c1285effa48944a11535a

                                                                                                                    SHA256

                                                                                                                    bd78afb7dc4e5cbc052127e3550e7456f7a3964352aebf5158c400d4939182b7

                                                                                                                    SHA512

                                                                                                                    7aabdc73196c5d4cf0e3d83be5002b2c1cdb9f8f23e035395336038ac4a334104f44ec8f3bc1106cd1bc3917e753219ca3985f7e1095bcaa6be8ccb09d66ea17

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    08bac486b09ab2b3ec694083830f6e6d

                                                                                                                    SHA1

                                                                                                                    88474796e3f0fd1fec4364b9ea974a84cd270818

                                                                                                                    SHA256

                                                                                                                    2b8643e275e0d5dcd4db17ec43187e6d2f17163d332468c4d390e4befad232b4

                                                                                                                    SHA512

                                                                                                                    26a5235df7c12c3bf4a05ff7d1dda7489fadc7159e594f6bb342951f0a188fa72cfc0627e6e1b358918a28dcf9d4df84df82ada0d726739b5e9fb92cd65619d1

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    7801eeb33a03cdef14088d6534e11950

                                                                                                                    SHA1

                                                                                                                    02d58d9bd5d5efb8a829ba1dc4e8966bc715f06a

                                                                                                                    SHA256

                                                                                                                    f2a42da69fbc3fdcd088e9a4d9606d569d6fe05197ccd308fc8a3d65cd42a8fd

                                                                                                                    SHA512

                                                                                                                    d0b6c80a7a147d27aef4f81e38f6d6173575198089078c9daddcfd7663ae30d1b02038c7f0130806a20c7384edcacd34afb4114c44561f34ad9bc2fbc3507144

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5e707b.TMP

                                                                                                                    Filesize

                                                                                                                    538B

                                                                                                                    MD5

                                                                                                                    eba8df793d9b6b2039565d268cef9fb8

                                                                                                                    SHA1

                                                                                                                    5fe2c39aaaeea54354cc634d24b6126ffeaedbf9

                                                                                                                    SHA256

                                                                                                                    e7a34eb08422417f2f06228c937ff5ce7ce462ab7bd7248276690ea943fc3d99

                                                                                                                    SHA512

                                                                                                                    921eaf17b03de21cdee7131de298ba81b973bee5c3ea7758f09d3e6e6ede293041b2aaf70d326c704090e6cfd5952067b37dbc7ee8148e747448d43cd6b35796

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\a14dfd2e-baf4-4db9-83f2-e80f9abd1223.tmp

                                                                                                                    Filesize

                                                                                                                    1B

                                                                                                                    MD5

                                                                                                                    5058f1af8388633f609cadb75a75dc9d

                                                                                                                    SHA1

                                                                                                                    3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                    SHA256

                                                                                                                    cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                    SHA512

                                                                                                                    0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\d6471584-9b34-4dcc-b323-a172ebf53c15.tmp

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    cb022378ca1548a43add3258c0898d63

                                                                                                                    SHA1

                                                                                                                    25af7dab7d6ab98ed74832c8f6a70db6f96eea96

                                                                                                                    SHA256

                                                                                                                    a209f9b8fc3afc25990110748c2674ff1b5928890e6194efecf4bd3c63b1770e

                                                                                                                    SHA512

                                                                                                                    06a91831d920ccb0e163467c5eb30efab2abbbe5e84b65a05a8b1ea0b60c8745303429741436b7dd1dc64f85d1b82e890349cc73e7d3e371647aec63881c28f2

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    10KB

                                                                                                                    MD5

                                                                                                                    6b4e34c6a16d6d34c4646daae9ef0087

                                                                                                                    SHA1

                                                                                                                    048625e3be6b32deec0d13164b459fb336f8a8a1

                                                                                                                    SHA256

                                                                                                                    30d5631c28b167c416d022fcf636967ed5f7b1b64e840d2ef0c8977a92397f7b

                                                                                                                    SHA512

                                                                                                                    553bc4002746617587eb88aeaef0335070aed283ce10d796513403430ff750a2be61cb17676162927791113920fc8ecf6131891ff6d991dbd90ed581762639e2

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    bebe492a8143949f4dec15384f524a07

                                                                                                                    SHA1

                                                                                                                    edb29156cca11f4438ab7a63f64c65168e8e6749

                                                                                                                    SHA256

                                                                                                                    d11366321378af6a0e25465219db572d431a6f1bf9caa95f125d37ef2a639f6a

                                                                                                                    SHA512

                                                                                                                    f2ad57bc89cd6b8d20ee069c01f6281ded6aa1f068669148e9426cdb160d7c67516216f4c7227f5f2c93eb7591376348bfbdca0eda84eb6edd5c0f210bdcabcd

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    0cd21cd70d3116b37684a22be9916eca

                                                                                                                    SHA1

                                                                                                                    b6aa5c45551cf450051c9fbda0cbb2bcf1439776

                                                                                                                    SHA256

                                                                                                                    dc83ccb003757c7aaf3bde2c5daaeeb1f27f71dcd52cae03698fb14005277948

                                                                                                                    SHA512

                                                                                                                    ce6951227c7278732b79a7261a8aab47d4d3f3854810c687e28f5ecb8e65603e7d680f613d5f75aca02230dc429c192e5e007c3439c5f6d60db598f5844f60e1

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                    Filesize

                                                                                                                    264KB

                                                                                                                    MD5

                                                                                                                    f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                    SHA1

                                                                                                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                    SHA256

                                                                                                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                    SHA512

                                                                                                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\ed772539-21ce-46a5-9199-f5c0841d133b.down_data

                                                                                                                    Filesize

                                                                                                                    555KB

                                                                                                                    MD5

                                                                                                                    5683c0028832cae4ef93ca39c8ac5029

                                                                                                                    SHA1

                                                                                                                    248755e4e1db552e0b6f8651b04ca6d1b31a86fb

                                                                                                                    SHA256

                                                                                                                    855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e

                                                                                                                    SHA512

                                                                                                                    aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3

                                                                                                                  • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\0589302f91aa343fbe0005be96fccbe2

                                                                                                                    Filesize

                                                                                                                    7.4MB

                                                                                                                    MD5

                                                                                                                    0589302f91aa343fbe0005be96fccbe2

                                                                                                                    SHA1

                                                                                                                    e522005b2f17a5e1686ec12c78c59f9ea97bf3a2

                                                                                                                    SHA256

                                                                                                                    24a86d06e182f61060442200d2e197a3bf1ae0757ccb60ba65137b66e63fe236

                                                                                                                    SHA512

                                                                                                                    63e5f206365b59426f9bd66bbed78ad0e74018f5d9485f69793fa1fbb78beb8baf3f182814c4938a123a6ea993b91f39a3d070e676bf146e622e99a4e2874279

                                                                                                                  • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\a1c0810b143c7d1197657b43f600ba6b

                                                                                                                    Filesize

                                                                                                                    7.2MB

                                                                                                                    MD5

                                                                                                                    a1c0810b143c7d1197657b43f600ba6b

                                                                                                                    SHA1

                                                                                                                    b4aa66f5cdd4efc83d0478022d4454084d4bab1d

                                                                                                                    SHA256

                                                                                                                    30f233f41ec825806609fb60d87c8cb92a512b10f7e91cdbb4bf32cee18217ae

                                                                                                                    SHA512

                                                                                                                    8f45702da43526c04b957f571450a2b53f122b840fa6118a446972bc824c8ee7acd6e197177b54236ce7f428fb73a7cbe4ed18d643c625c9f156463d51ee038a

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi

                                                                                                                    Filesize

                                                                                                                    30.1MB

                                                                                                                    MD5

                                                                                                                    0e4e9aa41d24221b29b19ba96c1a64d0

                                                                                                                    SHA1

                                                                                                                    231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                                                                                                    SHA256

                                                                                                                    5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                                                                                                    SHA512

                                                                                                                    e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                    Filesize

                                                                                                                    2B

                                                                                                                    MD5

                                                                                                                    f3b25701fe362ec84616a93a45ce9998

                                                                                                                    SHA1

                                                                                                                    d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                    SHA256

                                                                                                                    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                    SHA512

                                                                                                                    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                  • C:\Windows\Installer\MSI309B.tmp

                                                                                                                    Filesize

                                                                                                                    122KB

                                                                                                                    MD5

                                                                                                                    9fe9b0ecaea0324ad99036a91db03ebb

                                                                                                                    SHA1

                                                                                                                    144068c64ec06fc08eadfcca0a014a44b95bb908

                                                                                                                    SHA256

                                                                                                                    e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                                                                                                    SHA512

                                                                                                                    906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                                                                                                  • C:\Windows\Installer\MSI30CC.tmp

                                                                                                                    Filesize

                                                                                                                    211KB

                                                                                                                    MD5

                                                                                                                    a3ae5d86ecf38db9427359ea37a5f646

                                                                                                                    SHA1

                                                                                                                    eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                                                                                    SHA256

                                                                                                                    c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                                                                                    SHA512

                                                                                                                    96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                                                                                  • C:\Windows\Installer\MSI3766.tmp

                                                                                                                    Filesize

                                                                                                                    297KB

                                                                                                                    MD5

                                                                                                                    7a86ce1a899262dd3c1df656bff3fb2c

                                                                                                                    SHA1

                                                                                                                    33dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541

                                                                                                                    SHA256

                                                                                                                    b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c

                                                                                                                    SHA512

                                                                                                                    421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec

                                                                                                                  • C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    280B

                                                                                                                    MD5

                                                                                                                    051636510a68314ceb6b78875cd7ce11

                                                                                                                    SHA1

                                                                                                                    fd1251460a15830cbf624eb4f92889a76fa27075

                                                                                                                    SHA256

                                                                                                                    4d639941cc2d75e2933f50dd6b48c2ccefce79112dc6c9ceffae91f643f022a2

                                                                                                                    SHA512

                                                                                                                    d78c5f90c80a00d106e85c438dcef342e0621a3ed0817f88dc7437f9ef17b006d410e4630a542a66f349d02cf4cc6cd181c8e7d202943e6c10c761552fe71120

                                                                                                                  • memory/688-2845-0x000002513B080000-0x000002513B088000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/688-2829-0x0000025136AC0000-0x0000025136AD0000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/688-2813-0x0000025136890000-0x00000251368A0000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/1072-5-0x0000023DD0D10000-0x0000023DD0D32000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/1072-0-0x00007FFE937C3000-0x00007FFE937C5000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/1072-6-0x00007FFE937C0000-0x00007FFE94282000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/1072-2-0x00007FFE937C3000-0x00007FFE937C5000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/1072-1-0x0000023DB5110000-0x0000023DB51DE000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    824KB

                                                                                                                  • memory/1072-2810-0x00007FFE937C0000-0x00007FFE94282000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/1072-2387-0x0000023DCF9B0000-0x0000023DCF9C2000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                  • memory/1072-3-0x00007FFE937C0000-0x00007FFE94282000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/1072-2385-0x0000023DCF930000-0x0000023DCF93A000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    40KB

                                                                                                                  • memory/4512-3134-0x00000245469D0000-0x0000024546A60000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    576KB

                                                                                                                  • memory/4512-3133-0x0000024545D40000-0x0000024545D50000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4512-3135-0x0000024546980000-0x0000024546988000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4512-3137-0x0000024549CE0000-0x0000024549D18000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    224KB

                                                                                                                  • memory/4512-3138-0x0000024549CB0000-0x0000024549CBE000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    56KB

                                                                                                                  • memory/4592-2862-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2866-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2861-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2863-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2864-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2856-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2859-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2860-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2857-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2855-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2854-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2852-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2853-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2851-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2850-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2849-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2865-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2858-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2867-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2872-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2868-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2874-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2877-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2879-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2870-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2869-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2871-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2873-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2876-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2875-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4592-2878-0x0000019D48220000-0x0000019D48230000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4820-2803-0x000001687FC00000-0x000001687FC24000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    144KB

                                                                                                                  • memory/4820-2805-0x0000016880490000-0x00000168809CC000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    5.2MB

                                                                                                                  • memory/4820-2807-0x0000016880010000-0x00000168800CA000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    744KB

                                                                                                                  • memory/4820-2809-0x00000168800D0000-0x0000016880182000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    712KB