Analysis

  • max time kernel
    1050s
  • max time network
    1044s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 13:47

General

  • Target

    https://drive.google.com/file/d/1oCGtzrzqZsju5x6hv9lEAIXSo_k_Q2E8/view

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 42 IoCs
  • Loads dropped DLL 37 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Checks system information in the registry 2 TTPs 24 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 30 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://drive.google.com/file/d/1oCGtzrzqZsju5x6hv9lEAIXSo_k_Q2E8/view
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0xd8,0x7fff240946f8,0x7fff24094708,0x7fff24094718
      2⤵
        PID:952
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
        2⤵
          PID:3272
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2972
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:8
          2⤵
            PID:3684
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
            2⤵
              PID:1768
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
              2⤵
                PID:4068
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4816 /prefetch:1
                2⤵
                  PID:4652
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5144 /prefetch:8
                  2⤵
                    PID:320
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5144 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:848
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:1
                    2⤵
                      PID:3112
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                      2⤵
                        PID:1976
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:1
                        2⤵
                          PID:3432
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:1
                          2⤵
                            PID:3920
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5648 /prefetch:8
                            2⤵
                              PID:4876
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:1
                              2⤵
                                PID:2772
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3516 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4984
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6508 /prefetch:1
                                2⤵
                                  PID:5920
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6316 /prefetch:1
                                  2⤵
                                    PID:6068
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1724 /prefetch:1
                                    2⤵
                                      PID:5788
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:1
                                      2⤵
                                        PID:2880
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaFoundationService --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=5860 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5472
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6096 /prefetch:8
                                        2⤵
                                          PID:5520
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3520 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5604
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6984 /prefetch:1
                                          2⤵
                                            PID:2556
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5784 /prefetch:1
                                            2⤵
                                              PID:6104
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7020 /prefetch:1
                                              2⤵
                                                PID:5624
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7292 /prefetch:8
                                                2⤵
                                                  PID:6040
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7084 /prefetch:1
                                                  2⤵
                                                    PID:1104
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7104 /prefetch:2
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1764
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7288 /prefetch:1
                                                    2⤵
                                                      PID:5476
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4652 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5868
                                                    • C:\Users\Admin\Downloads\RobloxPlayerInstaller-FM6H3HBCD4.exe
                                                      "C:\Users\Admin\Downloads\RobloxPlayerInstaller-FM6H3HBCD4.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      • Drops file in Program Files directory
                                                      • System Location Discovery: System Language Discovery
                                                      • Enumerates system info in registry
                                                      • Modifies Internet Explorer settings
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4720
                                                      • C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                        MicrosoftEdgeWebview2Setup.exe /silent /install
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5448
                                                        • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\MicrosoftEdgeUpdate.exe
                                                          "C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                          4⤵
                                                          • Event Triggered Execution: Image File Execution Options Injection
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks system information in the registry
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2480
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            • Modifies registry class
                                                            PID:4632
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            • Modifies registry class
                                                            PID:5116
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Modifies registry class
                                                              PID:548
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Modifies registry class
                                                              PID:5620
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Modifies registry class
                                                              PID:1924
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzcwRDNDMDctMzg0NC00OUNFLUEzQjAtRDcwMUEwRDI4REU3fSIgdXNlcmlkPSJ7RUNERjIyQ0QtNTI4NC00RkZGLTg5NEYtMTYxQTAyOUYzM0EyfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins0RUNFMTY1NC02NjYzLTRBNzAtQjJFQi05NEQ5QjM2MjMyRjJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNDcuMzciIG5leHR2ZXJzaW9uPSIxLjMuMTcxLjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2MzQ1ODQ1NDkzIiBpbnN0YWxsX3RpbWVfbXM9IjQ4NCIvPjwvYXBwPjwvcmVxdWVzdD4
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks system information in the registry
                                                            • System Location Discovery: System Language Discovery
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            PID:4984
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{C70D3C07-3844-49CE-A3B0-D701A0D28DE7}" /silent
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            PID:856
                                                      • C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe
                                                        "C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe" -personalizedToken FM6H3HBCD4 --deeplink https://www.roblox.com/games/16732694052/Fisch -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 4720
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of UnmapMainImage
                                                        PID:4544
                                                    • C:\Users\Admin\Downloads\RobloxPlayerInstaller-FM6H3HBCD4.exe
                                                      "C:\Users\Admin\Downloads\RobloxPlayerInstaller-FM6H3HBCD4.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      • Enumerates system info in registry
                                                      PID:5696
                                                    • C:\Users\Admin\Downloads\RobloxPlayerInstaller-FM6H3HBCD4.exe
                                                      "C:\Users\Admin\Downloads\RobloxPlayerInstaller-FM6H3HBCD4.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      • Enumerates system info in registry
                                                      PID:1776
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,10650170472170008840,814885704638769073,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:1
                                                      2⤵
                                                        PID:5852
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:2032
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:3864
                                                        • C:\Windows\system32\OpenWith.exe
                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                          1⤵
                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2936
                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\Fisch Macro V11.ahk"
                                                            2⤵
                                                            • System Location Discovery: System Language Discovery
                                                            • Checks processor information in registry
                                                            • Modifies Internet Explorer settings
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:1776
                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                                              3⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3156
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=7902CED9C09AD187ECE2DB33DEAB516A --mojo-platform-channel-handle=1756 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                4⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:5216
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=87BAF978712E9185C7D713202299B802 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=87BAF978712E9185C7D713202299B802 --renderer-client-id=2 --mojo-platform-channel-handle=1776 --allow-no-sandbox-job /prefetch:1
                                                                4⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:5228
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=3E8E73CE255EA9DFFFA1B31A2564E112 --mojo-platform-channel-handle=2340 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                4⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:5436
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=FEA44DE9E467F17AADB1CB9C020DA213 --mojo-platform-channel-handle=2528 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                4⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:5516
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=774052B6B1E397D9E26E3AE0EA395DB1 --mojo-platform-channel-handle=1736 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                4⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:5596
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:5396
                                                          • C:\Windows\system32\OpenWith.exe
                                                            C:\Windows\system32\OpenWith.exe -Embedding
                                                            1⤵
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:1620
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks system information in the registry
                                                            • System Location Discovery: System Language Discovery
                                                            • Modifies data under HKEY_USERS
                                                            PID:5524
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzcwRDNDMDctMzg0NC00OUNFLUEzQjAtRDcwMUEwRDI4REU3fSIgdXNlcmlkPSJ7RUNERjIyQ0QtNTI4NC00RkZGLTg5NEYtMTYxQTAyOUYzM0EyfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InswRDc5MTNGRS0xODRELTQ1QjMtQTZGNi0wM0I4RjI1NTA0Mjd9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9IjYzNTEwMTU4NTciLz48L2FwcD48L3JlcXVlc3Q-
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks system information in the registry
                                                              • System Location Discovery: System Language Discovery
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              PID:1904
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F57EED9D-7CBF-4B7B-87F2-F9648DA3FE46}\MicrosoftEdge_X64_131.0.2903.99.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F57EED9D-7CBF-4B7B-87F2-F9648DA3FE46}\MicrosoftEdge_X64_131.0.2903.99.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:5692
                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F57EED9D-7CBF-4B7B-87F2-F9648DA3FE46}\EDGEMITMP_180A7.tmp\setup.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F57EED9D-7CBF-4B7B-87F2-F9648DA3FE46}\EDGEMITMP_180A7.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F57EED9D-7CBF-4B7B-87F2-F9648DA3FE46}\MicrosoftEdge_X64_131.0.2903.99.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                3⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Drops file in Program Files directory
                                                                PID:5368
                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F57EED9D-7CBF-4B7B-87F2-F9648DA3FE46}\EDGEMITMP_180A7.tmp\setup.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F57EED9D-7CBF-4B7B-87F2-F9648DA3FE46}\EDGEMITMP_180A7.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.140 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F57EED9D-7CBF-4B7B-87F2-F9648DA3FE46}\EDGEMITMP_180A7.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.99 --initial-client-data=0x21c,0x220,0x224,0x200,0x228,0x7ff7f0af2918,0x7ff7f0af2924,0x7ff7f0af2930
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  PID:4468
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzcwRDNDMDctMzg0NC00OUNFLUEzQjAtRDcwMUEwRDI4REU3fSIgdXNlcmlkPSJ7RUNERjIyQ0QtNTI4NC00RkZGLTg5NEYtMTYxQTAyOUYzM0EyfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins3NDE1RDhDOS00QUZBLTQyODAtOEE0RC0xREI0RDVEMTdGMDJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTMxLjAuMjkwMy45OSIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-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_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-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNzE4MTgwNjA0NiIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjE5Njc1NyIgc3lzdGVtX3VwdGltZV90aWNrcz0iNzc5NTY5NTk0NSIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjEyMzciIGRvd25sb2FkX3RpbWVfbXM9Ijc5OTI2IiBkb3dubG9hZGVkPSIxNzY4NTU2NDgiIHRvdGFsPSIxNzY4NTU2NDgiIHBhY2thZ2VfY2FjaGVfcmVzdWx0PSIwIiBpbnN0YWxsX3RpbWVfbXM9IjYxMzg3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks system information in the registry
                                                              • System Location Discovery: System Language Discovery
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              PID:1180
                                                          • C:\Windows\system32\OpenWith.exe
                                                            C:\Windows\system32\OpenWith.exe -Embedding
                                                            1⤵
                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4652
                                                          • C:\Windows\System32\rundll32.exe
                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                            1⤵
                                                              PID:2564
                                                            • C:\Program Files\7-Zip\7zFM.exe
                                                              "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Fisch Macro V11.ahk"
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5892
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks system information in the registry
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4248
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks system information in the registry
                                                              • System Location Discovery: System Language Discovery
                                                              • Modifies data under HKEY_USERS
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1860
                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8382F014-682E-4235-A485-B86700F8C2E4}\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8382F014-682E-4235-A485-B86700F8C2E4}\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe" /update /sessionid "{04D71673-22DB-43A7-9A2B-E5023586286E}"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Program Files directory
                                                                • System Location Discovery: System Language Discovery
                                                                PID:5176
                                                                • C:\Program Files (x86)\Microsoft\Temp\EU8694.tmp\MicrosoftEdgeUpdate.exe
                                                                  "C:\Program Files (x86)\Microsoft\Temp\EU8694.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{04D71673-22DB-43A7-9A2B-E5023586286E}"
                                                                  3⤵
                                                                  • Event Triggered Execution: Image File Execution Options Injection
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks system information in the registry
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5400
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Modifies registry class
                                                                    PID:4876
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Modifies registry class
                                                                    PID:5216
                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Modifies registry class
                                                                      PID:3640
                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Modifies registry class
                                                                      PID:4984
                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Modifies registry class
                                                                      PID:1920
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjM5IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGV0aW1lPSIxNzM0NTI5ODI2Ij48ZXZlbnQgZXZlbnR0eXBlPSIzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMTI4MjM5NTg4NCIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks system information in the registry
                                                                    • System Location Discovery: System Language Discovery
                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                    PID:768
                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MDRENzE2NzMtMjJEQi00M0E3LTlBMkItRTUwMjM1ODYyODZFfSIgdXNlcmlkPSJ7RUNERjIyQ0QtNTI4NC00RkZGLTg5NEYtMTYxQTAyOUYzM0EyfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InsyREI1NDQxOC0yNjJBLTQ5MDEtQTc3Ni0yREU4NTc2RDIzQ0J9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-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-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-PHBpbmcgYWN0aXZlPSIxIiBhPSI3MiIgcj0iNzIiIGFkPSI2NDg5IiByZD0iNjQ4OSIgcGluZ19mcmVzaG5lc3M9IntDQ0JEMkMwNy0yRkYwLTQ2REEtQjAyNC0yMzA3NzZEMUJDQzl9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEzMS4wLjI5MDMuOTkiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZT0iNjU1OSI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSItMSIgcmQ9Ii0xIiBwaW5nX2ZyZXNobmVzcz0iezM0M0ZBRTM4LTQ5MjUtNEVGMi04NTgxLTFBNkU3QjhCMUQyRn0iLz48L2FwcD48L3JlcXVlc3Q-
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks system information in the registry
                                                                • System Location Discovery: System Language Discovery
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                PID:2496
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5128
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks system information in the registry
                                                              • System Location Discovery: System Language Discovery
                                                              • Modifies data under HKEY_USERS
                                                              PID:5316
                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI3MiIgaW5zdGFsbGRhdGV0aW1lPSIxNzI4MjkzNDU2IiBvb2JlX2luc3RhbGxfdGltZT0iMTMzNzI3NjYxMzI4NzAwMDAwIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjE3OTg2MiIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTQ3NTczMjYxOTEiLz48L2FwcD48L3JlcXVlc3Q-
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks system information in the registry
                                                                • System Location Discovery: System Language Discovery
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                PID:5860
                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CEBBE317-AE79-48E3-BD1F-3EB5BAD224B1}\MicrosoftEdge_X64_131.0.2903.99.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CEBBE317-AE79-48E3-BD1F-3EB5BAD224B1}\MicrosoftEdge_X64_131.0.2903.99.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:4300
                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CEBBE317-AE79-48E3-BD1F-3EB5BAD224B1}\EDGEMITMP_1FDB4.tmp\setup.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CEBBE317-AE79-48E3-BD1F-3EB5BAD224B1}\EDGEMITMP_1FDB4.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CEBBE317-AE79-48E3-BD1F-3EB5BAD224B1}\MicrosoftEdge_X64_131.0.2903.99.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                  3⤵
                                                                  • Boot or Logon Autostart Execution: Active Setup
                                                                  • Executes dropped EXE
                                                                  • Installs/modifies Browser Helper Object
                                                                  • Drops file in Program Files directory
                                                                  • Modifies Internet Explorer settings
                                                                  • Modifies registry class
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • System policy modification
                                                                  PID:2288
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CEBBE317-AE79-48E3-BD1F-3EB5BAD224B1}\EDGEMITMP_1FDB4.tmp\setup.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CEBBE317-AE79-48E3-BD1F-3EB5BAD224B1}\EDGEMITMP_1FDB4.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.140 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CEBBE317-AE79-48E3-BD1F-3EB5BAD224B1}\EDGEMITMP_1FDB4.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.99 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7eecb2918,0x7ff7eecb2924,0x7ff7eecb2930
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:3140
                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CEBBE317-AE79-48E3-BD1F-3EB5BAD224B1}\EDGEMITMP_1FDB4.tmp\setup.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CEBBE317-AE79-48E3-BD1F-3EB5BAD224B1}\EDGEMITMP_1FDB4.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:5844
                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CEBBE317-AE79-48E3-BD1F-3EB5BAD224B1}\EDGEMITMP_1FDB4.tmp\setup.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CEBBE317-AE79-48E3-BD1F-3EB5BAD224B1}\EDGEMITMP_1FDB4.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.140 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CEBBE317-AE79-48E3-BD1F-3EB5BAD224B1}\EDGEMITMP_1FDB4.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.99 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7eecb2918,0x7ff7eecb2924,0x7ff7eecb2930
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:5232
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:3788
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.140 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.99 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7a84b2918,0x7ff7a84b2924,0x7ff7a84b2930
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:3944
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:4720
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.140 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.99 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7a84b2918,0x7ff7a84b2924,0x7ff7a84b2930
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:4600

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.99\Installer\setup.exe

                                                              Filesize

                                                              6.6MB

                                                              MD5

                                                              f6ef6691c60c40c1b64c857aa7140f65

                                                              SHA1

                                                              0a18181edb6539ace366e7d804e37ec558c52b79

                                                              SHA256

                                                              df10339c63d2f24162ffa7d61c797f46a4ec4d91f1f74c3290646a232c7e9c56

                                                              SHA512

                                                              bf2829c18f109ee181518b7819a23782fdee4f81644a9d062e060ccac7a2df27d2f49cb3c26d63e6c9e2aed6ff166f2af596c0365284ef1dc0a70363ea8fd404

                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.39\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe

                                                              Filesize

                                                              1.6MB

                                                              MD5

                                                              2516fc0d4a197f047e76f210da921f98

                                                              SHA1

                                                              2a929920af93024e8541e9f345d623373618b249

                                                              SHA256

                                                              fd424062ff3983d0edd6c47ab87343a15e52902533e3d5f33f1b0222f940721c

                                                              SHA512

                                                              1606c82f41ca6cbb58e522e03a917ff252715c3c370756977a9abd713aa12e37167a30f6f5de252d431af7e4809ae1e1850c0f33d4e8fc11bab42b224598edc8

                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CEBBE317-AE79-48E3-BD1F-3EB5BAD224B1}\EDGEMITMP_1FDB4.tmp\SETUP.EX_

                                                              Filesize

                                                              2.6MB

                                                              MD5

                                                              997cdef9852e99aa7064218d2dd2b158

                                                              SHA1

                                                              4248ff56d4f83e73dc60dc839fef754c25c89710

                                                              SHA256

                                                              6fdbe7b5ed0078329e30a0fc440d28c1e0018bc06a0fb44d2cca9a71bf0d977a

                                                              SHA512

                                                              85ac86ad624056f9364ed4219bdec0249bc7c0ef9bf66bf56cc5819e0a99c36259a215dee34c3b335439c33504b85501cb4255c056ff5b4e63b4b74cdf53a0d2

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\EdgeUpdate.dat

                                                              Filesize

                                                              12KB

                                                              MD5

                                                              369bbc37cff290adb8963dc5e518b9b8

                                                              SHA1

                                                              de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                              SHA256

                                                              3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                              SHA512

                                                              4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\MicrosoftEdgeComRegisterShellARM64.exe

                                                              Filesize

                                                              179KB

                                                              MD5

                                                              7a160c6016922713345454265807f08d

                                                              SHA1

                                                              e36ee184edd449252eb2dfd3016d5b0d2edad3c6

                                                              SHA256

                                                              35a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9

                                                              SHA512

                                                              c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\MicrosoftEdgeUpdate.exe

                                                              Filesize

                                                              201KB

                                                              MD5

                                                              4dc57ab56e37cd05e81f0d8aaafc5179

                                                              SHA1

                                                              494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                              SHA256

                                                              87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                              SHA512

                                                              320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe

                                                              Filesize

                                                              212KB

                                                              MD5

                                                              60dba9b06b56e58f5aea1a4149c743d2

                                                              SHA1

                                                              a7e456acf64dd99ca30259cf45b88cf2515a69b3

                                                              SHA256

                                                              4d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112

                                                              SHA512

                                                              e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\MicrosoftEdgeUpdateCore.exe

                                                              Filesize

                                                              257KB

                                                              MD5

                                                              c044dcfa4d518df8fc9d4a161d49cece

                                                              SHA1

                                                              91bd4e933b22c010454fd6d3e3b042ab6e8b2149

                                                              SHA256

                                                              9f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2

                                                              SHA512

                                                              f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\NOTICE.TXT

                                                              Filesize

                                                              4KB

                                                              MD5

                                                              6dd5bf0743f2366a0bdd37e302783bcd

                                                              SHA1

                                                              e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                              SHA256

                                                              91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                              SHA512

                                                              f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdate.dll

                                                              Filesize

                                                              2.0MB

                                                              MD5

                                                              965b3af7886e7bf6584488658c050ca2

                                                              SHA1

                                                              72daabdde7cd500c483d0eeecb1bd19708f8e4a5

                                                              SHA256

                                                              d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19

                                                              SHA512

                                                              1c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_af.dll

                                                              Filesize

                                                              28KB

                                                              MD5

                                                              567aec2d42d02675eb515bbd852be7db

                                                              SHA1

                                                              66079ae8ac619ff34e3ddb5fb0823b1790ba7b37

                                                              SHA256

                                                              a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c

                                                              SHA512

                                                              3a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_am.dll

                                                              Filesize

                                                              24KB

                                                              MD5

                                                              f6c1324070b6c4e2a8f8921652bfbdfa

                                                              SHA1

                                                              988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf

                                                              SHA256

                                                              986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717

                                                              SHA512

                                                              63092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_ar.dll

                                                              Filesize

                                                              26KB

                                                              MD5

                                                              570efe7aa117a1f98c7a682f8112cb6d

                                                              SHA1

                                                              536e7c49e24e9aa068a021a8f258e3e4e69fa64f

                                                              SHA256

                                                              e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01

                                                              SHA512

                                                              5e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_as.dll

                                                              Filesize

                                                              28KB

                                                              MD5

                                                              a8d3210e34bf6f63a35590245c16bc1b

                                                              SHA1

                                                              f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693

                                                              SHA256

                                                              3b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766

                                                              SHA512

                                                              6e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_az.dll

                                                              Filesize

                                                              29KB

                                                              MD5

                                                              7937c407ebe21170daf0975779f1aa49

                                                              SHA1

                                                              4c2a40e76209abd2492dfaaf65ef24de72291346

                                                              SHA256

                                                              5ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9

                                                              SHA512

                                                              8670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_bg.dll

                                                              Filesize

                                                              29KB

                                                              MD5

                                                              8375b1b756b2a74a12def575351e6bbd

                                                              SHA1

                                                              802ec096425dc1cab723d4cf2fd1a868315d3727

                                                              SHA256

                                                              a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105

                                                              SHA512

                                                              aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_bn-IN.dll

                                                              Filesize

                                                              29KB

                                                              MD5

                                                              a94cf5e8b1708a43393263a33e739edd

                                                              SHA1

                                                              1068868bdc271a52aaae6f749028ed3170b09cce

                                                              SHA256

                                                              5b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c

                                                              SHA512

                                                              920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_bn.dll

                                                              Filesize

                                                              29KB

                                                              MD5

                                                              7dc58c4e27eaf84ae9984cff2cc16235

                                                              SHA1

                                                              3f53499ddc487658932a8c2bcf562ba32afd3bda

                                                              SHA256

                                                              e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98

                                                              SHA512

                                                              bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_bs.dll

                                                              Filesize

                                                              28KB

                                                              MD5

                                                              e338dccaa43962697db9f67e0265a3fc

                                                              SHA1

                                                              4c6c327efc12d21c4299df7b97bf2c45840e0d83

                                                              SHA256

                                                              99b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04

                                                              SHA512

                                                              e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_ca-Es-VALENCIA.dll

                                                              Filesize

                                                              29KB

                                                              MD5

                                                              2929e8d496d95739f207b9f59b13f925

                                                              SHA1

                                                              7c1c574194d9e31ca91e2a21a5c671e5e95c734c

                                                              SHA256

                                                              2726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df

                                                              SHA512

                                                              ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_ca.dll

                                                              Filesize

                                                              30KB

                                                              MD5

                                                              39551d8d284c108a17dc5f74a7084bb5

                                                              SHA1

                                                              6e43fc5cec4b4b0d44f3b45253c5e0b032e8e884

                                                              SHA256

                                                              8dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07

                                                              SHA512

                                                              6fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_cs.dll

                                                              Filesize

                                                              28KB

                                                              MD5

                                                              16c84ad1222284f40968a851f541d6bb

                                                              SHA1

                                                              bc26d50e15ccaed6a5fbe801943117269b3b8e6b

                                                              SHA256

                                                              e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b

                                                              SHA512

                                                              d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_cy.dll

                                                              Filesize

                                                              28KB

                                                              MD5

                                                              34d991980016595b803d212dc356d765

                                                              SHA1

                                                              e3a35df6488c3463c2a7adf89029e1dd8308f816

                                                              SHA256

                                                              252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e

                                                              SHA512

                                                              8a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_da.dll

                                                              Filesize

                                                              28KB

                                                              MD5

                                                              d34380d302b16eab40d5b63cfb4ed0fe

                                                              SHA1

                                                              1d3047119e353a55dc215666f2b7b69f0ede775b

                                                              SHA256

                                                              fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f

                                                              SHA512

                                                              45ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_de.dll

                                                              Filesize

                                                              30KB

                                                              MD5

                                                              aab01f0d7bdc51b190f27ce58701c1da

                                                              SHA1

                                                              1a21aabab0875651efd974100a81cda52c462997

                                                              SHA256

                                                              061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c

                                                              SHA512

                                                              5edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_el.dll

                                                              Filesize

                                                              30KB

                                                              MD5

                                                              ac275b6e825c3bd87d96b52eac36c0f6

                                                              SHA1

                                                              29e537d81f5d997285b62cd2efea088c3284d18f

                                                              SHA256

                                                              223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0

                                                              SHA512

                                                              bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_en-GB.dll

                                                              Filesize

                                                              27KB

                                                              MD5

                                                              d749e093f263244d276b6ffcf4ef4b42

                                                              SHA1

                                                              69f024c769632cdbb019943552bac5281d4cbe05

                                                              SHA256

                                                              fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e

                                                              SHA512

                                                              48d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_en.dll

                                                              Filesize

                                                              27KB

                                                              MD5

                                                              4a1e3cf488e998ef4d22ac25ccc520a5

                                                              SHA1

                                                              dc568a6e3c9465474ef0d761581c733b3371b1cd

                                                              SHA256

                                                              9afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011

                                                              SHA512

                                                              ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_es-419.dll

                                                              Filesize

                                                              29KB

                                                              MD5

                                                              28fefc59008ef0325682a0611f8dba70

                                                              SHA1

                                                              f528803c731c11d8d92c5660cb4125c26bb75265

                                                              SHA256

                                                              55a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d

                                                              SHA512

                                                              2ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed

                                                            • C:\Program Files (x86)\Microsoft\Temp\EUFDBF.tmp\msedgeupdateres_es.dll

                                                              Filesize

                                                              28KB

                                                              MD5

                                                              9db7f66f9dc417ebba021bc45af5d34b

                                                              SHA1

                                                              6815318b05019f521d65f6046cf340ad88e40971

                                                              SHA256

                                                              e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819

                                                              SHA512

                                                              943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952

                                                            • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                                                              Filesize

                                                              7.1MB

                                                              MD5

                                                              dc0a0de94ad86e22785e385a4fbbfe2f

                                                              SHA1

                                                              8dcd6f06fba142018f9e5083d79eac31ed2353d7

                                                              SHA256

                                                              a4e80eba29eec1e534950f605de2bba0a174e9eaf56c82fd6f4d221e93667f92

                                                              SHA512

                                                              39582cda82f479e5e25fc2021878d071261b71efbb68f827599d4020de61698273a2cde3d1dc323d14205615a509687ad1e04f1e25626c0826c6f297f5a75dce

                                                            • C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe

                                                              Filesize

                                                              1.5MB

                                                              MD5

                                                              610b1b60dc8729bad759c92f82ee2804

                                                              SHA1

                                                              9992b7ae7a9c4e17a0a6d58ffd91b14cbb576552

                                                              SHA256

                                                              921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08

                                                              SHA512

                                                              0614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4

                                                            • C:\Program Files\MsEdgeCrashpad\settings.dat

                                                              Filesize

                                                              280B

                                                              MD5

                                                              6b7682a9c04c2447173ceb1b860a48e6

                                                              SHA1

                                                              80ecbaaece36e376f60790e109b4ba46177407aa

                                                              SHA256

                                                              662b58e22bb2ebd9c4bbb8e89c218c7bfdf588a8b2880509d69a38242ea0017a

                                                              SHA512

                                                              3c322d48e15c7da64fe2a820ba457f1778ddf0ed1571f2cfe4712e037d7220a9a26f61eb5df0628e3365f261b182d56a05db141107c8cbb5d1649b27e3d2d332

                                                            • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                              Filesize

                                                              89KB

                                                              MD5

                                                              f8877439aed84b173b5f3a518a0d3ca4

                                                              SHA1

                                                              c2e7bfa85b127e281610c4034822c63a2746819a

                                                              SHA256

                                                              74336443664a8f8a87685c62e9fd78d1318b6be42ec1201b70265d900bc42165

                                                              SHA512

                                                              50018f632d87ed84c19925ebce520d4770fdd11bbb3e56a77dab16f640acb4f56b48b8149aa852bb4bc3fad5eb13ef32c1ef1c7d8c225feb02b221986e959033

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              152B

                                                              MD5

                                                              dc058ebc0f8181946a312f0be99ed79c

                                                              SHA1

                                                              0c6f376ed8f2d4c275336048c7c9ef9edf18bff0

                                                              SHA256

                                                              378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a

                                                              SHA512

                                                              36e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              152B

                                                              MD5

                                                              a0486d6f8406d852dd805b66ff467692

                                                              SHA1

                                                              77ba1f63142e86b21c951b808f4bc5d8ed89b571

                                                              SHA256

                                                              c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be

                                                              SHA512

                                                              065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\034fde2a-1afe-4788-bfa0-7465c1d96681.tmp

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              8faeaef7b477f58e5ab33a2bdf811e24

                                                              SHA1

                                                              ca358aaec28fb427167e938483f3956954eb721b

                                                              SHA256

                                                              fd2f7b090861e130050b4de2d4b23574e4d2c434eca0522efa902c5c821490b6

                                                              SHA512

                                                              1cf0245b3e1e59b64940db3b7bca5b975038136775e4f3736d323327d4620f8d87f4f4c0216e9fe166e4a2479ff7e8aa21d7c9a7ecb9342817ebfa8ef1720865

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\51bcd59b-954e-4164-8ca5-c15adb965b64.tmp

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              be18c7135eb92c33155ca7f6a2bdc95f

                                                              SHA1

                                                              289e6521e2ca497ec803a3af8907b8f8d41612d3

                                                              SHA256

                                                              4fc7b1475f0d7cafab0ae3df485639968cb46236b2c4fc93aea3968b6016453b

                                                              SHA512

                                                              041ddea35603f7307028b7d98d383d02410018c71519365a13e6c28fda2788868c8ef46417a4c753e50d09fe7424fc37255a01fb51ee3dc1d1fd2f6b6f6fc830

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e

                                                              Filesize

                                                              103KB

                                                              MD5

                                                              8dff9fa1c024d95a15d60ab639395548

                                                              SHA1

                                                              9a2eb2a8704f481004cfc0e16885a70036d846d0

                                                              SHA256

                                                              bf97efc6d7605f65d682f61770fbce0a8bd66b68dac2fb084ec5ce28907fbbdb

                                                              SHA512

                                                              23dd9110887b1a9bbdbcc3ae58a9fe0b97b899ad55d9f517ff2386ea7aac481a718be54e6350f8ba29b391cc7b69808c7a7f18931758acce9fbf13b59cee3811

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000ff

                                                              Filesize

                                                              51KB

                                                              MD5

                                                              588ee33c26fe83cb97ca65e3c66b2e87

                                                              SHA1

                                                              842429b803132c3e7827af42fe4dc7a66e736b37

                                                              SHA256

                                                              bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

                                                              SHA512

                                                              6f7500b12fc7a9f57c00711af2bc8a7c62973f9a8e37012b88a0726d06063add02077420bc280e7163302d5f3a005ac8796aee97042c40954144d84c26adbd04

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                              Filesize

                                                              456B

                                                              MD5

                                                              91ff14301a0e74c73a6d82cb3187d5c6

                                                              SHA1

                                                              d86f321fdb642d7049f7520bfa080f844be10a53

                                                              SHA256

                                                              011b6cf81e7a65e668fc45f4b24c5a3d3dffe85af8279305c6b60e3c6e0fab03

                                                              SHA512

                                                              220a69e92f1d3d1320fc10e1fbb96dfc13a31f09b450a98bfd1d0f86c6f930d156f99f0b5497bb914371d1fd777722c5669f103f384a6caa2500a28de99194c7

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              6ac71010ddcf723a9f78cb506eebe12b

                                                              SHA1

                                                              6f13ea9a9e714feafed6a2882fac9da643556239

                                                              SHA256

                                                              1000ef84ad1640f58fd76e6ed39459ea983b6ee93912f5f14e3ade4c2c5529f9

                                                              SHA512

                                                              968844c4477230ba78be5ebcecde76f02b2e6cb31baffd00b0995e295ebbfbe2e5590d766cdfa745e07545d97680e29791f7c720eef3d00b3054beb2b105bd5a

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                              Filesize

                                                              4KB

                                                              MD5

                                                              1ff74c5efda443d03fd6b8e1e95092ed

                                                              SHA1

                                                              3411d358fbd33a4282d7db867e368424f44f1606

                                                              SHA256

                                                              2043259533906e9846f02a9c37a35b28239f17763633b4b86a0c3fe07b9401b1

                                                              SHA512

                                                              09805edb703c94ef08de9110897ec55b0430411beea2a40629c2b422e3e8400c26ca0b48a241315a157658eecf1ef1e2fe0e83cfd61352d78d73ca0f15f84921

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                              Filesize

                                                              4KB

                                                              MD5

                                                              67039c799292da2810b264ef6e6d408b

                                                              SHA1

                                                              38bd981b82d363911f74baec15bdb00ae21f3010

                                                              SHA256

                                                              20f69fe14dca1ec39bb69946cf51f658411f1f7587675fcb2d0ad1dcc43a3fe4

                                                              SHA512

                                                              8d76f72cd1a8670b5ea5b19c943f11f90f00b07d1fad027ef71c21281cca3b3a63eb8a5e3ebfacaded0adec2a27ae8668499d6845c6f6947710e31a4d0661cf1

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\CURRENT

                                                              Filesize

                                                              16B

                                                              MD5

                                                              46295cac801e5d4857d09837238a6394

                                                              SHA1

                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                              SHA256

                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                              SHA512

                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                                              Filesize

                                                              389B

                                                              MD5

                                                              2a713491126d6d3029cefe0c39bcd697

                                                              SHA1

                                                              7b10d72040d6414d03dfb8bf7454d4bb234e8887

                                                              SHA256

                                                              5fa0d785ac623d9963f897edcfca36ebc7469b1fa78caf0b010ff549ad7b25a8

                                                              SHA512

                                                              3f522b6ef355e93091e185609a061147193df524c867192f16d5ca3e2f3f6e60c1fac598d1f78758c3d9464590cded13a3e84a402db9c5edcededd0f821696dd

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                                              Filesize

                                                              389B

                                                              MD5

                                                              43963fda7600a126b33825bd5671a6fe

                                                              SHA1

                                                              cae5e5ad0a929517ca881bce74a7166347f066a0

                                                              SHA256

                                                              53e19a89518287d2b8300da3fcc321ef0118c4d88da499205bfe9dcd97aef74b

                                                              SHA512

                                                              624078b1fc163eda2dea64656b1f43fdde1804d817471ed3177f414b6c4ce69889241cd222e7a80c303edd2ee769e843c2d1cd6e12138fdf38ba5a7674cef58d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                                              Filesize

                                                              392B

                                                              MD5

                                                              0bf445f854e39e7272529de6d7d3f027

                                                              SHA1

                                                              7cdd5e37076dffe76fe9aeff9d55173f711169e6

                                                              SHA256

                                                              40606c64ca6b83cb38e6056fe716ab987b6ff0e9fe85b95c859e3a5dcc9721cb

                                                              SHA512

                                                              fe591189abc8375f97e9fcda6dee905b3a9ffa0404b3697ff320ab350e0e1ce4e998bf3ebc420c2a2a7392a3a4bd4d713d17fd79deff709d6a059b113fc3256f

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe58f24a.TMP

                                                              Filesize

                                                              513B

                                                              MD5

                                                              64d12304c8ec5079320bd9bc1ea864d8

                                                              SHA1

                                                              995090179503a0df20919969fa766751b54f047e

                                                              SHA256

                                                              56aaaf3a7d126ad35dc4f69b94e086bc33006e5eeb42e34380492308b0199148

                                                              SHA512

                                                              132ff88bc69e6d6937c6bf5b5c67397b70110fbb06f9cc35b0af2c467976561717788ae05c6cc5a2927c40f49158191c941fd6f0c4071e7c23a9719c002288b6

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001

                                                              Filesize

                                                              23B

                                                              MD5

                                                              3fd11ff447c1ee23538dc4d9724427a3

                                                              SHA1

                                                              1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                              SHA256

                                                              720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                              SHA512

                                                              10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                              Filesize

                                                              4KB

                                                              MD5

                                                              e19f096b6c64ed2e714f5a51b86738ca

                                                              SHA1

                                                              544948ccc634b38a426fb4f4de4c2fd2e8bd6ec0

                                                              SHA256

                                                              f9802ee27af83be2de08a741f9ed74fd79db511fd6341326ecf5516324675218

                                                              SHA512

                                                              e7f93e5da8226a29feb8cd5ac5ebc547bf13902f1015d16842baa18ad9a42265a1ac1a10fc592e34472a60e516e53b204bda67e9da5d0e004fd1ffc9b0de9ef9

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              d0b49b357d184f8fa663f1358a130a84

                                                              SHA1

                                                              0fec70b9c95379e18aa35a40986cca208bed234f

                                                              SHA256

                                                              08f88d966bb43d4eb5a79d515126efa1fb7f41e50e0670274c442378f42e0edd

                                                              SHA512

                                                              8d5e4a2d46e9e3116e9bd576f284db42c3b906be8e82c6472fe42574f54fab9247932c958ba280d09dfe30d69bb77b079be88d0e710fb4d806744607ab86e40a

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              96c9278bb14447d6fab84fd2929dd6f6

                                                              SHA1

                                                              ef68e1409053616ac735faee82da44e8e8d1e0bc

                                                              SHA256

                                                              84b0117bdbe4a345dffd137e122cefe8a536693ac8611dc3697342f2f1247e56

                                                              SHA512

                                                              5f03439d190896e493cdccbd25e6fe0af6b9df88ab04899f2a002ab11a9fd60c6d76c681d5ddcbf2d65998a92474d9a95d38ae4c71e2e579d3214685b36570e4

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              5a91586b048c51fb1ab0c4637ebad95d

                                                              SHA1

                                                              adbe032eeb4dde152b974618b6b3c485fb354a5a

                                                              SHA256

                                                              7a5ae8af18b6d28d04b39b271772e1b9f5de7b72874505ed3a1abd1301dd20cf

                                                              SHA512

                                                              e0c8ed69efcb5324a8fa019dbba2ca31ab6306662be21ef1bd063bc105819b8a5805d44b9fa7a2a367f255812d4052f8308bee4db993d7141e66d16fbb628c78

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              8KB

                                                              MD5

                                                              fc5ef69db8d7675b4309debc93fad296

                                                              SHA1

                                                              0bffe0d6e78ca0afb9c73ef804a9460bee3bd01f

                                                              SHA256

                                                              7428f54b3cca04183460f3d0c3244cf042194949c4c35d0469abfb068131d3ff

                                                              SHA512

                                                              5e69ab8409227cd605fde28bfeb36c8ca8ecd880717334fd3144fc5063ff3e0780d143b07f38b4432079b8a1f03250846e94b0c8e27e5d95ae816e189aca5219

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              5KB

                                                              MD5

                                                              85deb5884fbd4d679bcf539cfa49509d

                                                              SHA1

                                                              521d1512f5f155289521406f4b8952b29eb505bf

                                                              SHA256

                                                              8fa5f377c69e6da57e5d47c7a0a6054a8f4bdb4fe9538ff54c6342665aac327c

                                                              SHA512

                                                              cf64fdbee280a91d41bfa231abb465fd8a719854eaf6f082805a4c15e8bdbaff4ceeb241bb93563a42db9c2a9d8ff9319be09db92172d9cd6f2a75e886823e8e

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              8KB

                                                              MD5

                                                              a7d1a2de509907a641df514c002e8934

                                                              SHA1

                                                              714a1b92ad335fc41678cf6b4e0ee46108830a44

                                                              SHA256

                                                              39bc9d6098ebc5444477ff5950ed4c8505a631824736eb7c6b17909da18dea49

                                                              SHA512

                                                              df6b7eba236b6a0e8f032cbe6746757117dc1a5a712dc39a0550c92fcdc834985bdce5fe44ba72bec5868eb531e4abcf223dbb78ee55e233319adf3acbd75f7d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              7d1ab5da7d29a7fd2b6fc8ca725b25bc

                                                              SHA1

                                                              e3553b8003bc9ec83139f4ae382d49c139ff01e6

                                                              SHA256

                                                              2aa6d62f8b1d1229cfc09af7a2816a7f40c422c5d02c327632f3b0c6d0bda503

                                                              SHA512

                                                              5097baa82e1db401a61710d4932070868e90ceef6f8792b67847cfc1aafcf846a10960ff911981dd88e4a8ead8763f85aa7e71c342c33b38896b1b656175d8a7

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              dbf33ff92b9ab4e19f69e612b57e2768

                                                              SHA1

                                                              f5ba292068458fd57d436eb0cff066f3b9a1481d

                                                              SHA256

                                                              ee5fb01cdb94e0e98dc1c4d22e31900f4a56a2eaecbea500cba401531bcacd9f

                                                              SHA512

                                                              eec3f593227fba61efbdb89f679eb36b2cc03693442ad87713579f2e4955d767d41ec99205efe7cb68a8d60d29a1508c110852aec7702886a86996b2316c5fc2

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt

                                                              Filesize

                                                              35B

                                                              MD5

                                                              343859b4ad03856a60d076c8cd8f22c3

                                                              SHA1

                                                              7954a27de3329b4c5eefd4bdcb8450823881aad6

                                                              SHA256

                                                              8c79b653c087618aa7395d5e75198da7d3b04c08654c39e56b1027f9ef269c2f

                                                              SHA512

                                                              58014a4e7f2b4b0d446fae3570196b8fb95d0d1b70bdab0dd34a74d6c62cd8d7ca494a486f19c1a829988a3af83a08d401f18d1769ce1799a02ee09807234254

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt

                                                              Filesize

                                                              99B

                                                              MD5

                                                              fe5a0c526b9a1bcb5b1666cca539708e

                                                              SHA1

                                                              35e4d523f80aa4dc638dd8a06803b593f9e21e6e

                                                              SHA256

                                                              833e209395b7ea0b9f7a6b8f7632b3ecdb7f4b09adff5095cd1c398bb320f119

                                                              SHA512

                                                              deb964f55ca5b8bc5d000a7c19a9fcdf7f6ba78a7f46d8bfa9f6839ee5ebd8c7c54ed96f14b8119c68f59e5c077c9fddebece1443500e0eb0d447f90a2489c22

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt~RFe590ca8.TMP

                                                              Filesize

                                                              99B

                                                              MD5

                                                              16d4f8ed34f80e2cafb95e9f6e8c552a

                                                              SHA1

                                                              ad523577418d68181acd08a02631f4fefd1b0529

                                                              SHA256

                                                              2fb033a1bf659f93b8ec67ba357eda4fda6c6912862792aecc60b5864eefae21

                                                              SHA512

                                                              ea139cab440c545962a276d7309449aabdcd773a780dd9957c6dac0308363c4e8453db9eb54961bbc1af69847eaf91df74d434c6e045fb59527c19161851ed4a

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              bf81e85033b674f6c110b972e533ceb4

                                                              SHA1

                                                              3c48f6e1c4010c7935b75be416bce5662db2a0d0

                                                              SHA256

                                                              c74a297a1624c76005257e2bb2e82195dc387635454b40b2dad203a141cf377a

                                                              SHA512

                                                              6418e1afd27a4de8c72bfb3d4a8d9417251d8d52e69987b8fc9e7741db594e75080c463a8c88c50856019104faedf7086f5459e5dde532ab51baa698fd842be5

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              5KB

                                                              MD5

                                                              876a3b6cdf9eafbc8971de739559efff

                                                              SHA1

                                                              91218b0e099ec0e917e6c7a81e90c092ffe49454

                                                              SHA256

                                                              c0174aa21162ae97bd5e67bf2a17c52bdea829df503a67d719075102d0a0f2f2

                                                              SHA512

                                                              d74fa25502dba6d835834ef981cb2ba70dd19997ee4c583a9ffc3f852a277682d06569f4f697a5cbe12bd345cec68a43283971d67503a5d8ff074ce51853dba6

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              4408bc926cad8d890466d4338bdc2461

                                                              SHA1

                                                              e67d8e661d7efe868978eb96aefb17a6a16deb1a

                                                              SHA256

                                                              124dbb27f5b9c3b8415e3aa303cc54d2d9ca98013fea66eb180bf439870f82ff

                                                              SHA512

                                                              f452d83a7f548840dd7640d751c819971ece7b2b95563bc13b671e5595b896cbefcb69b6d1f057148f83383767abde12c41c0dc8ee2fa3f8d5bf5d3b4c2a6596

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              0f432b4e5b3967f51b17c26992ec92db

                                                              SHA1

                                                              967d55c288ab3c3d454fa0c0a996072bb826c88f

                                                              SHA256

                                                              eaffde7908427aad64e5a2e7aa2dcacbd0dc7613948e01b3b28f82fdc4cb1def

                                                              SHA512

                                                              8e2c5c571ab4ea2221189195678575a7b215817451d9188467fb414e50af24284607cffa182728ddec7ef410b99701fa058995650293ecc81b945fb9d92a2c3b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              a5b2a9b6e87b5c0c141ebbed6f861d43

                                                              SHA1

                                                              e0dcd0dd0855f0c816eca6dab780ab69d3f19c10

                                                              SHA256

                                                              7cd04a29a7b956bce37141d26de0a1425e44fe1e2c13a74a650836cf3b248eb7

                                                              SHA512

                                                              323923aade9baa62cac570a38ee1adc698c76b24d0c141b16b34f70c5477e4b3ae65f41d2f93e6f66f6285ce6c882deff5e4dd25bc8f8f19fb226a0db950fea8

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              0fb56cb8adbdb6ad1e1983c5395e4511

                                                              SHA1

                                                              3c91d346cbf15f920211688a0bd92ffb4eb510a1

                                                              SHA256

                                                              52709c713f58ce33c86a90234900193141a4ee26cc8ec7de0c247ebf40c53796

                                                              SHA512

                                                              3f1e713b9aa4c3c5cf7a51cee42ddd497d05fce9f4854dd04e17ff65be8f220e4ec068b7afcb9db4365654ba43baa3f85f32c7fd48df0d72e1ace2ff582e3b04

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              4b1f7d374c4ac51d6e5b5342d1bda082

                                                              SHA1

                                                              70c1eeff199a5f466566dd1416b1dbd82b6626ac

                                                              SHA256

                                                              5ecc03539d8913c54cae926c3205c1cdcfb147ab5613358a1ae82099ceee33e5

                                                              SHA512

                                                              0379b4f3daeed69a75168a2d3830403b1bdb90c9f14b4072d9158d847305a58ea5f6c546b9d72543578ef27634f4b63e50bbca482b066a1b1222a239fb4518fe

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              475cefb6459c92388c3646265652c8b7

                                                              SHA1

                                                              89651e0be9fc7c2d0d058da7a29894676ec0c0eb

                                                              SHA256

                                                              174df87dd0cf96d23d3c3ecb156b5d1fd339b36a4b43e9336fdedeed64643d36

                                                              SHA512

                                                              e097d412e3a7512cf66e9e024dabb88f0a0e567760abf3e70e4db88a2769b456aac6eee665cf126799b3c4e3fb80ba4fcb33ff099a684e2cf857e5db36f55c95

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              5KB

                                                              MD5

                                                              dcd9e1bab657979d0f4e827878c6d99c

                                                              SHA1

                                                              9234080997228782b23eaa3a8add32f35e8fd4ee

                                                              SHA256

                                                              122e5bd54be3856f6d6c769e2bda2b3bc34e0b6c903b53290c7f4fdedf0a8b2c

                                                              SHA512

                                                              ff39f7f2d956365243e4b6ac3ae0b511b24ef0486591eea281b440ef4db9ed9ccacd8cd3614f7769d7477e94076ddb086f4470e8289833e97698fac50806c39d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              9b1188639a9ce3a2ac8637994f26f5c2

                                                              SHA1

                                                              4bbad0eed2bbaecaff22f7ca785ae3abf555bc0d

                                                              SHA256

                                                              ad941b7b85b2e717069a5e88d82920dc5eebe519f226ca8bfd4dd4f00321b4d4

                                                              SHA512

                                                              39cba7e69ba4570879f3a6be2f6e5c2d94d5c1678b2a4db0dedb14478e3514e4c993806166e9b08e7372a8030ec26601b3455fb9e6d2aeeefb92d355ee3fdc69

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              f64d71a03a4c306d36dda6a10bbd22e3

                                                              SHA1

                                                              b78629f217596f2bb37046f6eeb2d321b0008dd6

                                                              SHA256

                                                              f3fd9455f287590eca5fd5b3a28e879269b0656083dbf1f10b2802091695727b

                                                              SHA512

                                                              7735b7aa65397d14d90b87d6fd64fa7e2647a3b0b4581fcd5ad195ae381b9306509938e3eee8d68b64229ba2232157d2c41bc1a758635562963cff493ba3d0d5

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              7bd49282554f81f1d8cf36f1896c5003

                                                              SHA1

                                                              34627984b021c99bca944b72c5a3c68fe93ee8df

                                                              SHA256

                                                              e35e6ae4181f0d0d7a1060c679fabef3386b5ee1493885a340c2c9c8364b6dbb

                                                              SHA512

                                                              80eba3e1d0be0cdd14c94741927780efd977d78b28629e38ff709a53a68c4a74450c2cd8c01230b6090f935c261f550cc065266ff5db5452968e8d98ebe37a98

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              d1693ee4e3fc5f08b5298a1340cac970

                                                              SHA1

                                                              c38eacef6753f93796d977468eedea31ce28e12f

                                                              SHA256

                                                              70cf7ac419a959b1ea1f961d9f9b85bf7054ab590285b5d8bd4ad8fbc4ea26cb

                                                              SHA512

                                                              d424c7ae38ba090a7195b7129b6795a55e4df39c4766b238bf3db32343bee8d3f55b5b67aed8b63dfe1831b02113be9119a10cc9137370a07b487fe3859bf297

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              1bda556913d06389f7668d8e3800c755

                                                              SHA1

                                                              3ef2947f520f5b1c67d14406d95f9b089d4cf0a2

                                                              SHA256

                                                              9041b79b9ee487a07c65e7765e8de293f44b2b53662a2c4095f27923d6ebbfbf

                                                              SHA512

                                                              781e69c616a49f14bf27153d17753e1e28e7839cf59820199e1621d349a1eede381b2613501f38a8e28471a5153948057eb63201aa103625268c9106c88999fe

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              ba832193db873c523ba8323cb960b43b

                                                              SHA1

                                                              9b8daf81217de362d3b996f26351da27b5f68bed

                                                              SHA256

                                                              3d471301429b213972746f5bc4396f0120e8f8c6e13b2737b6a4da6e06af82b8

                                                              SHA512

                                                              94d2cc5bc23bc68d2ff419dde246420a45e7ba3c4fb262acee254a252f3523d2599f0c94f3ebfbf14c9e7ae7850df3b8faa6d56db28f91c8734da4d81f2afe23

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              e875c65d5e1511442541d1e1647e30d6

                                                              SHA1

                                                              9f37d8aa74820816e50fb2cef4ec1470c044e131

                                                              SHA256

                                                              3c791d2b7c297afff01fa7c74cb9a13c21611f3152e501e87dbc42daca954f11

                                                              SHA512

                                                              9a952fe4341139b251ebcf5c7956d2dbd07f4506c8d0b288830c81d5dbf744bb05a00b6992a7a3840480705ec287551c1ab3b67cda5c46c464d4d162fc296bc6

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              a7e74b8b6877b2e52035be645a22d487

                                                              SHA1

                                                              b177ef121c0eba19d86ca296059f6fd8cfd91fd7

                                                              SHA256

                                                              d7598ae8e4c4f2f9f335647377b85b621c41c552e6159d96ad647920c1ef4a0d

                                                              SHA512

                                                              8ee11e9fcee02e62b4538d66c8abda63e002b336959f880976289b8223b64257fe33988add3912a59c2de890052cf36abec62a77ae73c6bc99f47de16cdc7cbe

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              6aeaced593a509e21b3b971b73d65aa3

                                                              SHA1

                                                              e5f75db3b477d10c427ba18dfb20e58e323aa34d

                                                              SHA256

                                                              3a4296fa8ed25ce3a0f2818358e402ff57afcd2811292bb8adf50f057e4dfc5b

                                                              SHA512

                                                              aa84b7a5f5bc86c9e7e8253c9542b805195740bb7a86c789cef099bf6e4a79d4d6ad37a794faa6d4ca227d4c74bc9cbecb1ca6d28096dbdebea70e66a3afb74b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              fa95048d74c957bffaa0d0a1502f9cf3

                                                              SHA1

                                                              22e0b552ced63067c528fd6c39ee717bca94b4fd

                                                              SHA256

                                                              a24d510f23901f1c62ac9a03c59e7d1655a45047fed0d0a45e404a1c1e9cc2d3

                                                              SHA512

                                                              635a2dc845e18b6d6370b7be9e9d02bf04a17c0ebb44638b12c93eb627650504f92bfe8317f8449c166e4899614ab07cacf4a987d4b89d24e5ab43d6476bf226

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              2KB

                                                              MD5

                                                              a3a15f370dc4a3347d38295513343a4b

                                                              SHA1

                                                              3fd5d8f43de743d294f9e0dac352a74e18c54d60

                                                              SHA256

                                                              aa3bcab426318ddedcb3fd3c3fc528ed68bb6c4f8138614e20c92c86d1a98474

                                                              SHA512

                                                              f47651175c18efaf7742222b744aeb8e2fd00082b2d1f39db446f0a2bf2dc702e2119a4ea2211bb2e9971f89cd79e02d11c84ad4170ae3e708d73fbdac31cd58

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              08c637de4d1170a22877f8dd8a38c30b

                                                              SHA1

                                                              e98411fb5883007622282b029da851d1d1c89819

                                                              SHA256

                                                              e74e02d1e4ffda23f86c5afe92cddfe2e5c6e98dac7a3c21baa9cc624d21968a

                                                              SHA512

                                                              3b751292d72492ee63a26103657d029c74f1824684c1c987dd7aa3f4c99f23b88715e0516bc783da2b042d92bfcc535201a441d706f06208fe24078f378c6b1d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              48cb985a5413fdda396154a208c5fd22

                                                              SHA1

                                                              95039d92720e5d03bb9a446b1a233d86b61398a9

                                                              SHA256

                                                              55d9371d4ad9ac178ca667bf44b0acdc23fb0395bd08e8dfd065619bb20a1ed2

                                                              SHA512

                                                              e2d0e4bbc4f789152c9879b052ad7f2742b245940378c0e5fd6762470308ad6e0dfbf933c8800736566eeabe7d4dad10d4406dea607e1d4635597dfb369d9699

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              9f0ddd721903d42334b61e46cb46accb

                                                              SHA1

                                                              034c5ea16ed138285d2d1ef8e5a313bc3e3525d1

                                                              SHA256

                                                              09d172145e34f2b114aafa6202aa2abbd29b1b4a075981a415b7fb45d9086305

                                                              SHA512

                                                              6fc47cec3635c359bdd295c05db904c523ba57511daaa3ec0743770f250c578eb4750ba026fe657657f9bc46f752520a6175f310c87a412765037d02c19af4db

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              81f9ec28024db55d1e96cabd44f18583

                                                              SHA1

                                                              376cbcbcec837e33c6efd854efb5c8c886fca18b

                                                              SHA256

                                                              a32a6dd22805b6fbb5f38b1a7be9302e4f58508b5ce7ff01ee2fb93490926acf

                                                              SHA512

                                                              6107259ecf7d61d364f097b486794820e418ecd7241eaa1ce194395ee900b1e2fc0934f6a2b5f16a985520250c0d122ea9c1bec576bc3bcbd17a552346c60497

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              601b0561219a230b7dc9788c88ed80fe

                                                              SHA1

                                                              c38e67564884a24919e2302029fe830d67e65f79

                                                              SHA256

                                                              24cfc1b9ee2cc4b12a6338a7e73101ad1880f9f87530ac95031fa36cadfeda4c

                                                              SHA512

                                                              a525ff232d6df1f88fad259e45465a960b78ffd1a763636bf9e280433ee2775b42a8be1c375481e5458c5854236ebebb22642b6906c0157a9f74de9e3b191eed

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              69d36ae6b4f2a5d9f3c87b8a10e9e44a

                                                              SHA1

                                                              a9fbb114f041f1021d2ab96ab49097622475f5c1

                                                              SHA256

                                                              1799b9a8197b3cbd85a4e9a48147e94750dd763153fc7e7a383b6327a931ff91

                                                              SHA512

                                                              dc3e61d8121def2a4a9fc32dc94bd9ba8a54f7356508806020976006fcd49163781f829cbf3958843ff543f62a7a899102a61df468f69a57bb895f148b13a9df

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              551876dd223ea7e162d82c3cd7b71190

                                                              SHA1

                                                              74c33ae972c37e54696890a1f3750602cad5ff9e

                                                              SHA256

                                                              941d567f6f6a16871c21909903edfeaff889eab681a8aa2564e2f2f406f0a6a1

                                                              SHA512

                                                              9fbe22f1b3a58bdec1be2736d38df216c3a8310e2be2dc4211a32aa5bf0cb44a143e8e09561011b32ff29a5ac4ad10ce910ff32443966738360e7a0384858777

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              243ad32aa9f8b37c2590999641d24cce

                                                              SHA1

                                                              81a605027793bf24aeeea1671f18777832de0952

                                                              SHA256

                                                              f983593716e56dbba4865e4edb78169c4176423d39acf86adb68ab7ce13283cc

                                                              SHA512

                                                              86c0dcb98364fdb7a6b2400e1e14d3209bf8cbee5d75a0c29550a34ebf308c1a1030fa8c8163c56cf17a803fc5cb977e621c7dd63548efa45f5390ee1caa4eb1

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              3d88177d5949ea7184b89e4359957705

                                                              SHA1

                                                              f1a53fa4d3b9433e8494a7079fdcbd5b40c6a24a

                                                              SHA256

                                                              27abe3d159f5f7122945276c7a6b84711a6ad7482e828b8a086052fa5651cf6e

                                                              SHA512

                                                              04a770c01ffc08a741565f3ed4d11887880a141c7144688234b88cb934b150e678c1be26e89427fa730def71bf1fe58e7875534e804522bd481fb42f5f253f1a

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              85f3cc7839771e36c6018ebdbb53c0f7

                                                              SHA1

                                                              aea933557bfb6ccab4c4274abaade6c369a2fa6c

                                                              SHA256

                                                              b7be93b44a9bdb999d416d10ce2be4697d68b39ef84c98834fa9c9e2364a276b

                                                              SHA512

                                                              9a7435509ba72877a89d95892bd5e152e7dd9e11bedcc64267309374fee2ac97ad7ca91c01cbd654c27b0f1167257346591b3ccba1ba223cfe821a44adcc0035

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              25f71824fb6c8eccfdd6513f38a8eda4

                                                              SHA1

                                                              6ca42b77576760f888dff4a7aea35d77f4852a74

                                                              SHA256

                                                              c4d03c9f2984ddf00f738f135b4cc9500d8a56a93f9fd16721f6e2ccab6e38e5

                                                              SHA512

                                                              6c6171a621010d0f0655e52d7bbea9a29bbd1b33d08f51a6abf21ff34c012b1de32abc7fe1a48cb9d5ab3d81414a5f8bbb5ee1f7e3b6cc7220a8bd60211a9708

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              fb49a4e595ddf975ea7a6744b7b13ec9

                                                              SHA1

                                                              49c894921c2f193dc0afef590ef8ddabb4674645

                                                              SHA256

                                                              84669dd42fdca8ba4b3a8d4798fa935ab0f4315756580acd7dcc3be92bbb9291

                                                              SHA512

                                                              27600f26d02d0fb58b9b234cc5fd83a11af8c26e8f9d8f856e0e226dd1dd59293d5dd17d0aba3c54edf02b85fe875ad067f705913f701c7e22281e16320e6719

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              1ef845d00c4897c985110fd5e1f65166

                                                              SHA1

                                                              5e271e0c6eb337d625f79845dc26d6dce325df20

                                                              SHA256

                                                              f41c25f9829408119a5a2a6a867ab35bf70c8e6bede592abd4894854e3b91e81

                                                              SHA512

                                                              77b479903ff3babf9339e799c6fd46c55e9775240bd7f0e5a25fc873851ae049271dec4ecdc1f10fb8a7ef64ddf57dc26b9b0d58ad57bc26d6f12c600846e6df

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              d2350cbd1c7684141b4a85147ce8ffdf

                                                              SHA1

                                                              114b546965f5658925c4f2fa6a7c9cb92c811cff

                                                              SHA256

                                                              61bfca71c0acb0379637de9b5dec182cef1f72dcf97594813d6202cb94ee3f87

                                                              SHA512

                                                              84458ccc8a81b44009c9ed2ddc7530fe16631c11861f82eae2949a8df888d4babb7ee3c35844e199eb3e05aca1eccad9544eb9be3f23dbe98c6b216b43d39824

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              f2465be6c8e30296c61ad0192c10604b

                                                              SHA1

                                                              31f988cff0e7673bd3f7acaad47a0fea1d11acb1

                                                              SHA256

                                                              70083a9779ba292a6cfef5886e34e294550d9940033f88ccda33a38706863b63

                                                              SHA512

                                                              d02b93f0ee13fda6a9761545043b856ef8458577deb74d70238033a8df1cffd2162e878a82868b5e0b208e916dfe9aef65535e0990a215624de7caa50cee63af

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              a316108cfbea8c3b3998a90cd9c67b73

                                                              SHA1

                                                              401ba3582911e7b72bf7bdb138f49c888242492e

                                                              SHA256

                                                              87c3803953fbec7f4855196a8dbc44d80151d23eacc8742941f307309336e4c9

                                                              SHA512

                                                              f186e0004898fcd47c87f3d05521fb32e32dd9610e4c095f22ef9629ec4f5d30a2e8ea5d780a1b5b0dccbb26741f9834df068aacd812da9c55aeecd15a42f286

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              2e20964a1791b336059031b91ba19387

                                                              SHA1

                                                              79478d849ec7d30af125814aef7f39687021539e

                                                              SHA256

                                                              be675b866b3d3559da348d0171f0e37b0376b4e013487986c470ba8c3feb29b4

                                                              SHA512

                                                              49fcaf0f98c725b8ed4818666c03df6f383d5d1da444b0a77d3aa7f89584b032fdb061466d60ba47c95b5a7c465dbc5e73bad4977ff58b482c21ef95ecd702b1

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              2f8e17a9c28a6dd8884eb253ade131fe

                                                              SHA1

                                                              81a609453590e0fb4344d4ebbc9ece29213c7e33

                                                              SHA256

                                                              7c47e11b4a50a94896404eab85388765fdd7129386081f591dcafa8788991272

                                                              SHA512

                                                              18c201d3107e3c28324e269e10d9510ff4d6f8e7ffb4ebba0c0fe8f06b7b763757b875564c861d21b3744995a19d5777ed77a4856eb4d30ef41a60ba0d49685d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              8e0e9ae5cc4fc328e618c696d49272f7

                                                              SHA1

                                                              f9edcc4a6c3a5d1ac2c842332b597dd3435096ba

                                                              SHA256

                                                              9f0ebfb4dcda053e6258e8903ced0beab3551d288cb9850354b27df2be49b6b9

                                                              SHA512

                                                              24ccbce8c398461a4a5ebfb8baf6700a495a7d0d72e627246263a875e6a6869c2f9c303f5c44df9ba5cd74f7443c85bb6e6edd8e949ccfeeaaffa603a4b38ecb

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              1276b58d816315f5c1e44064a1841c3e

                                                              SHA1

                                                              81361ccab616fef3bc1c08846ed5ba6ba83cf4ec

                                                              SHA256

                                                              7072dc6ace0f9481e01a9154a29f550901cbbbb70353bafb3757be31b85684f1

                                                              SHA512

                                                              1813a5455de5bb5582b5e185b9998903b3f499db682f0709a2413829508245c8e89506aa575c85a7d7747f061452059cc59655a77b6ccfd84e17b827005ce4bc

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              f02dfa4d70460c9fea017353c29e021f

                                                              SHA1

                                                              4e1dabf0eb297a729398d917558c8f6fdbac7301

                                                              SHA256

                                                              2178e52e346e56c6c7d90efad1596e8efd42070ea7a6b3e9c22a9e244e9f285c

                                                              SHA512

                                                              ecff2dcfe32a117dad91e85c50e344a5f2e2ddf0b49da92d620becb8ade70034e17563932f5a65faf4d82eb86bb50ac5b2ac274577c848e0c0c0b665964df198

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              37c3bc9cd633e0f94500c362773e4f8d

                                                              SHA1

                                                              730cf9ac90ed0c83355fb396ab39b9bca61ebbac

                                                              SHA256

                                                              a7fa6e2d05312b32db546ba6972f26d77de1958a605f6cdf62c7b80a1a38d145

                                                              SHA512

                                                              714aeaa24ee066201e2c34d591ac63a77131d2253d32b07bdd5a1b8197cf29f19c4fece46691672c312de7978bd2bfe0e440183c53a0ddd0d8341b57a539a5cb

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              56c3729b0ffdb3fbd9ec7392b61dda80

                                                              SHA1

                                                              4becb2c279a44a004878a36fb085a7c36db55534

                                                              SHA256

                                                              6976dcdf6e9630b5e38a265668fd9b749634ee8ae1c60292fbe8a0dbb79b8541

                                                              SHA512

                                                              a469c332c51083666b497cc3430d974129395118e66dc8fb07ef3782bb25e0b7af22e2645a9366d5800a7e4c74173eb5745fa19c71b14cf8db55fed2fe7b5f2e

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              2930502b664acbc2b9babfb2e211b871

                                                              SHA1

                                                              181144b348f460863b40463de3f813dfa29ed06c

                                                              SHA256

                                                              8e95ff04822de9845d66ca62754e93b0a0d3281ea4230f97c0270917d85f76f1

                                                              SHA512

                                                              a77f2732def99decc50318fc5a269573284828d9b029bbe3bb9ac73f115c5a3b6b53e965cf36cd900a370f5d8d18513f6a1466faff55651acccb2a9ed1dbbd3b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              ae7d26fbbc0e492e57125c6708ebb003

                                                              SHA1

                                                              c3421d6462710fc6264f7b9d848786b61bfdd47a

                                                              SHA256

                                                              66ed4fce94c535e64b6fc6cc882722a32085b2ee062b025cff56c77c61d88cdf

                                                              SHA512

                                                              72f70ca22c71814e215fcc306973078c8799de32c961ddaa83d1b51af904d1dcedc157313e09b2d9e2135012cc9980d289deecec30eb5f831696611c7b72d525

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe584ef6.TMP

                                                              Filesize

                                                              874B

                                                              MD5

                                                              578f87b4e88a97088fc113a24680483c

                                                              SHA1

                                                              73b780ccfde4d9aaec727c4db7463714f112cb7c

                                                              SHA256

                                                              3182b25b2cf765311df03427087717c93b2462e3cc8edc75c0c32ebcaf1ec75c

                                                              SHA512

                                                              52d3e772be5c48092a3acb8c0cbf02ead278323212e9489fa15659927d4972ead2b66e1fcb5d459bef4bc51c7a7789593be3be118ba2b579b14c0e042f4b5cc9

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                              Filesize

                                                              16B

                                                              MD5

                                                              6752a1d65b201c13b62ea44016eb221f

                                                              SHA1

                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                              SHA256

                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                              SHA512

                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              4c1f9051c46c9d5a6e510ae0f1098dcf

                                                              SHA1

                                                              879d5d44adda04e773724955b6e9b71842f64253

                                                              SHA256

                                                              804895b684f420d9ae69db797d6917e2b06daec5203832c66ea9c71da6fff56f

                                                              SHA512

                                                              f9e648502a8e204e1348bf977aafaa6c82db0f972bb6608f2cb84025f2292a14bbd831764fd568b624675b7bea96e0b31d45efdc0d934e48e83e4523ab6c3d97

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              10KB

                                                              MD5

                                                              5e3a2016fdde34c6a01fbcbc2ee98bd9

                                                              SHA1

                                                              ec7610caf2a3071fccf2d6297bf330397ca9c9e3

                                                              SHA256

                                                              abea915765cf1b7335d939f1cb52d2267b48949fae00ff28cd54e1e25c41a423

                                                              SHA512

                                                              6d81d079f4b6a3220a86843af9efd85e1e469f31fb6052b7fcdd106bf55689b8b1741919d34a298116db08d7faab7f81cc1248197f7c93f5303a10ffe458d150

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              10KB

                                                              MD5

                                                              17e8e61b9dbedc845b5cffd00ccb1926

                                                              SHA1

                                                              ac4474551876d777a7c8cac6ffd579d9f4c7d97f

                                                              SHA256

                                                              e0036cea1eacdd7bd0597da2c5eb3e2474789a1e1a0904816dcf8ca484e5f46c

                                                              SHA512

                                                              bca67c71929ad8d31c5370b2ac50b1d251e0d3f7c6b09bfe5432fe6e6a58b8d938da399f5fb003534248863e67fac6ec465d3279342b63eb239d399a4091a978

                                                            • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\0589302f91aa343fbe0005be96fccbe2

                                                              Filesize

                                                              7.4MB

                                                              MD5

                                                              0589302f91aa343fbe0005be96fccbe2

                                                              SHA1

                                                              e522005b2f17a5e1686ec12c78c59f9ea97bf3a2

                                                              SHA256

                                                              24a86d06e182f61060442200d2e197a3bf1ae0757ccb60ba65137b66e63fe236

                                                              SHA512

                                                              63e5f206365b59426f9bd66bbed78ad0e74018f5d9485f69793fa1fbb78beb8baf3f182814c4938a123a6ea993b91f39a3d070e676bf146e622e99a4e2874279

                                                            • C:\Users\Admin\AppData\Local\Roblox\logs\cacert.pem

                                                              Filesize

                                                              232KB

                                                              MD5

                                                              3548d8825b94ecf3cb6fc617e32e8989

                                                              SHA1

                                                              54edbb080d5505f03dff5bbf71efa31794d0e064

                                                              SHA256

                                                              5a03d0cf132b66659edcf43c087c4cb1b3647f341ace02dd84c693c804a0a5dd

                                                              SHA512

                                                              fc5a5d81a9d052701ddcbf62437a7c64813d22a842468fbaa530ff3a5541cbbf2270b885974627c468d6af217806e39ea20802e7a3b79ee76e9700fef56fa024

                                                            • C:\Users\Admin\AppData\Local\Temp\Roblox\http\8913724486d5e3c463c493b25346ca31

                                                              Filesize

                                                              64B

                                                              MD5

                                                              060c89383bbf287b433ceccb168b1ea1

                                                              SHA1

                                                              1f4b7de70a11b50205537ef20b172391ad1cdd72

                                                              SHA256

                                                              ddeb8d9fda2dbf8b3cd003c0fbe47abce96b225639a0ffdb760c2d4f3ed0df19

                                                              SHA512

                                                              55a1da84228a33cd2fca12728a03f3cc3235f0763aadfc9760e970e8a3a64f322a65822ced10f88cb858ad5fc9c813b3258e9a633bb4b1ac447fd3186201e7ae

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                              Filesize

                                                              2B

                                                              MD5

                                                              f3b25701fe362ec84616a93a45ce9998

                                                              SHA1

                                                              d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                              SHA256

                                                              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                              SHA512

                                                              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                              Filesize

                                                              12KB

                                                              MD5

                                                              e263c71a0266b8c82734be2456e99887

                                                              SHA1

                                                              4960c31ad83b98465ff34fef0c7bc8780150a508

                                                              SHA256

                                                              6beb012ea6118a7f0e52d1c79591f0d615dc0b076d076177e1d9614fe30053b5

                                                              SHA512

                                                              9f344c114b352d20b29ce9b7e4b4044ebe614188215690c060271bcf4cc9b7adea6f28587e72344ceac5df2ec23cbe2adc0aaf90f79d7733fcedd90c72ca4186

                                                            • C:\Users\Admin\Downloads\RobloxPlayerInstaller-FM6H3HBCD4.exe

                                                              Filesize

                                                              7.2MB

                                                              MD5

                                                              a1c0810b143c7d1197657b43f600ba6b

                                                              SHA1

                                                              b4aa66f5cdd4efc83d0478022d4454084d4bab1d

                                                              SHA256

                                                              30f233f41ec825806609fb60d87c8cb92a512b10f7e91cdbb4bf32cee18217ae

                                                              SHA512

                                                              8f45702da43526c04b957f571450a2b53f122b840fa6118a446972bc824c8ee7acd6e197177b54236ce7f428fb73a7cbe4ed18d643c625c9f156463d51ee038a

                                                            • C:\Users\Admin\Downloads\Unconfirmed 62721.crdownload

                                                              Filesize

                                                              25KB

                                                              MD5

                                                              36ddfbe29f2fd3366ca298b350a6cb19

                                                              SHA1

                                                              0b5c4d270dc47b4ae1b1f59f85b8617bf8a7b036

                                                              SHA256

                                                              4acb8e96da33a31d5f8384635cc994bebac071f16093ae6ed7f909f6a3bf7218

                                                              SHA512

                                                              54760d5e130e90a07c238fceee800da27d567671a22bdf6ab7f6f21a148f072e7b2f07d7e74e55f32d7d8e4c52779882ae6681a0653e2fcd564a7dafc94593ae

                                                            • memory/1776-1522-0x0000000008E20000-0x0000000008E60000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/2480-2166-0x0000000000180000-0x00000000001B5000-memory.dmp

                                                              Filesize

                                                              212KB

                                                            • memory/2480-1786-0x0000000000180000-0x00000000001B5000-memory.dmp

                                                              Filesize

                                                              212KB

                                                            • memory/2480-1787-0x0000000073790000-0x00000000739A0000-memory.dmp

                                                              Filesize

                                                              2.1MB

                                                            • memory/2480-1810-0x0000000073790000-0x00000000739A0000-memory.dmp

                                                              Filesize

                                                              2.1MB

                                                            • memory/2480-2162-0x0000000073790000-0x00000000739A0000-memory.dmp

                                                              Filesize

                                                              2.1MB

                                                            • memory/4544-2186-0x00007FFF33270000-0x00007FFF33280000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2173-0x00007FFF33580000-0x00007FFF33590000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2175-0x00007FFF335D0000-0x00007FFF33600000-memory.dmp

                                                              Filesize

                                                              192KB

                                                            • memory/4544-2174-0x00007FFF33580000-0x00007FFF33590000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2172-0x00007FFF33470000-0x00007FFF33480000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2171-0x00007FFF33470000-0x00007FFF33480000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2202-0x00007FFF31E90000-0x00007FFF31E9E000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/4544-2203-0x00007FFF31E90000-0x00007FFF31E9E000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/4544-2204-0x00007FFF31E90000-0x00007FFF31E9E000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/4544-2199-0x00007FFF31DE0000-0x00007FFF31DF0000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2197-0x00007FFF30EB0000-0x00007FFF30EE0000-memory.dmp

                                                              Filesize

                                                              192KB

                                                            • memory/4544-2189-0x00007FFF33270000-0x00007FFF33280000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2176-0x00007FFF335D0000-0x00007FFF33600000-memory.dmp

                                                              Filesize

                                                              192KB

                                                            • memory/4544-2178-0x00007FFF335D0000-0x00007FFF33600000-memory.dmp

                                                              Filesize

                                                              192KB

                                                            • memory/4544-2179-0x00007FFF335D0000-0x00007FFF33600000-memory.dmp

                                                              Filesize

                                                              192KB

                                                            • memory/4544-2180-0x00007FFF33660000-0x00007FFF33665000-memory.dmp

                                                              Filesize

                                                              20KB

                                                            • memory/4544-2177-0x00007FFF335D0000-0x00007FFF33600000-memory.dmp

                                                              Filesize

                                                              192KB

                                                            • memory/4544-2181-0x00007FFF331C0000-0x00007FFF331D0000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2182-0x00007FFF331C0000-0x00007FFF331D0000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2183-0x00007FFF33250000-0x00007FFF33260000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2184-0x00007FFF33250000-0x00007FFF33260000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2185-0x00007FFF33270000-0x00007FFF33280000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2201-0x00007FFF31E90000-0x00007FFF31E9E000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/4544-2187-0x00007FFF33270000-0x00007FFF33280000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2188-0x00007FFF33270000-0x00007FFF33280000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2190-0x00007FFF30C30000-0x00007FFF30C40000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2191-0x00007FFF30C30000-0x00007FFF30C40000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2192-0x00007FFF30D40000-0x00007FFF30D50000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2193-0x00007FFF30D40000-0x00007FFF30D50000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4544-2194-0x00007FFF30EB0000-0x00007FFF30EE0000-memory.dmp

                                                              Filesize

                                                              192KB

                                                            • memory/4544-2195-0x00007FFF30EB0000-0x00007FFF30EE0000-memory.dmp

                                                              Filesize

                                                              192KB

                                                            • memory/4544-2196-0x00007FFF30EB0000-0x00007FFF30EE0000-memory.dmp

                                                              Filesize

                                                              192KB

                                                            • memory/4544-2198-0x00007FFF30EB0000-0x00007FFF30EE0000-memory.dmp

                                                              Filesize

                                                              192KB

                                                            • memory/4544-2200-0x00007FFF31DE0000-0x00007FFF31DF0000-memory.dmp

                                                              Filesize

                                                              64KB