Analysis

  • max time kernel
    1499s
  • max time network
    1499s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-06-2024 16:28

General

  • Target

    landing.html

  • Size

    6KB

  • MD5

    87cf4cc363e91a3a082b0d187b60df38

  • SHA1

    6bfeb823f4a9bbd1c96fe9bb8f94040ecd8f0090

  • SHA256

    e2c88593edc2bdf3f2ddaab5fb034324cff6758b55202ef3cf942175c5bfc1ba

  • SHA512

    bbdb2815f28fa20938e5f1a0c3acd2686fae5c152c275b35473fc86ddaf4cf58bbc3b32dde364b5965b8cdbd9b49f024c943d7bcf77f9f6d0b9ca8148a917fa1

  • SSDEEP

    192:P6UOrNJa7axGlRfe8a8c8P82l8F8vuPH/z/8q7yvr+l64BfJbbveZfeW:yUOrN4GxGlsrHMvlC3PfzSvr+l64BfJc

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 55 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Checks system information in the registry 2 TTPs 30 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 33 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 13 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 5 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument C:\Users\Admin\AppData\Local\Temp\landing.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3360
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8d8ecab58,0x7ff8d8ecab68,0x7ff8d8ecab78
      2⤵
        PID:1736
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1636 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:2
        2⤵
          PID:1636
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
          2⤵
            PID:1828
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2140 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
            2⤵
              PID:3288
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3012 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
              2⤵
                PID:4360
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3016 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                2⤵
                  PID:2396
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4316 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                  2⤵
                    PID:2144
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4476 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                    2⤵
                      PID:4972
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4608 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                      2⤵
                        PID:2180
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4052 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                        2⤵
                          PID:868
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4808 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                          2⤵
                            PID:3704
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4852 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                            2⤵
                              PID:2088
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4800 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                              2⤵
                                PID:3128
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2728 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                2⤵
                                  PID:2876
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=1472 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                                  2⤵
                                    PID:5112
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4944 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                    2⤵
                                      PID:4888
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3140 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                      2⤵
                                        PID:2576
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3884 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                        2⤵
                                          PID:2768
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=3800 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                                          2⤵
                                            PID:5092
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=1460 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                                            2⤵
                                              PID:1912
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=5084 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                                              2⤵
                                                PID:2296
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1468 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                                2⤵
                                                  PID:1072
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5348 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                                  2⤵
                                                    PID:3092
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5412 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                                    2⤵
                                                      PID:4928
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4796 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                                      2⤵
                                                      • NTFS ADS
                                                      PID:1436
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5584 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                                      2⤵
                                                        PID:3880
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5600 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                                        2⤵
                                                          PID:1488
                                                        • C:\Users\Admin\Downloads\RobloxStudioInstaller.exe
                                                          "C:\Users\Admin\Downloads\RobloxStudioInstaller.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          • Drops file in Program Files directory
                                                          • Enumerates system info in registry
                                                          • Modifies Internet Explorer settings
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4720
                                                          • C:\Program Files (x86)\Roblox\Versions\version-034c0d4a0a9b44cc\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                            MicrosoftEdgeWebview2Setup.exe /silent /install
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:1532
                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\MicrosoftEdgeUpdate.exe
                                                              "C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                              4⤵
                                                              • Event Triggered Execution: Image File Execution Options Injection
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks system information in the registry
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2804
                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Modifies registry class
                                                                PID:1732
                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Modifies registry class
                                                                PID:1160
                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  PID:1000
                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  PID:4984
                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  PID:3404
                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NDhGNTg3OEEtOEQ3Ny00RjA2LTgwMTQtRTNBRTZDRTVCRDVGfSIgdXNlcmlkPSJ7NjIyQUY1MEEtRDA5RC00MzlCLUEwNjctM0E0NTE2NTZDQzVDfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsxNzY5NzQ2MC01QzcwLTQ5MEEtQTEzQi1CRTBDNTBDNUE4MDR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0My41NyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjYwNjQ2OTAzMjkiIGluc3RhbGxfdGltZV9tcz0iNjQ4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks system information in the registry
                                                                PID:876
                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{48F5878A-8D77-4F06-8014-E3AE6CE5BD5F}" /silent
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:556
                                                          • C:\Program Files (x86)\Roblox\Versions\version-034c0d4a0a9b44cc\RobloxStudioBeta.exe
                                                            "C:\Program Files (x86)\Roblox\Versions\version-034c0d4a0a9b44cc\RobloxStudioBeta.exe" -startEvent www.roblox.com/robloxQTStudioStartedEvent -firstLaunch
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks whether UAC is enabled
                                                            • Enumerates system info in registry
                                                            • Suspicious behavior: AddClipboardFormatListener
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2544
                                                            • C:\Program Files (x86)\Roblox\Versions\version-034c0d4a0a9b44cc\RobloxCrashHandler.exe
                                                              "C:\Program Files (x86)\Roblox\Versions\version-034c0d4a0a9b44cc\RobloxCrashHandler.exe" --no-rate-limit --crashCounter Win-ROBLOXStudio-Crash --baseUrl https://www.roblox.com --attachment=attachment_0.631.1.6310472_20240629T163324Z_Studio_BCEC2_last.log=C:\Users\Admin\AppData\Local\Roblox\logs\0.631.1.6310472_20240629T163324Z_Studio_BCEC2_last.log --attachment=attachment_log_0.631.1.6310472_20240629T163324Z_Studio_BCEC2_csg3.log=C:\Users\Admin\AppData\Local\Roblox\logs\log_0.631.1.6310472_20240629T163324Z_Studio_BCEC2_csg3.log --database=C:\Users\Admin\AppData\Local\Roblox\logs\crashes --metrics-dir=C:\Users\Admin\AppData\Local\Roblox\logs\crashes --url=https://upload.crashes.rbxinfra.com/post?format=minidump --annotation=AppVersion=0.631.1.6310472 --annotation=Format=minidump --annotation=HardwareModel= --annotation=HasBootstrapper=true --annotation=InstallFolder=ProgramFilesX86 --annotation=OSPlatform=Windows --annotation=RobloxChannel=production --annotation=RobloxGitHash=cb5e1ef861e0b94bbfd3c1c166285778889972be --annotation=RobloxProduct=RobloxStudio --annotation=StudioVersion=0.631.1.6310472 --annotation=UniqueId=4018568823244786949 --annotation=UseCrashpad=True --annotation=app_arch=x86_64 --annotation=application.version=0.631.1.6310472 --annotation=host_arch=x86_64 --initial-client-data=0x5d8,0x5dc,0x5e0,0x538,0x608,0x7ff6b191e708,0x7ff6b191e720,0x7ff6b191e738
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:5068
                                                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 631, 1, 6310472" --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=2544.4972.11407511545791773516
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks system information in the registry
                                                              • Drops file in Windows directory
                                                              • Enumerates system info in registry
                                                              • Modifies data under HKEY_USERS
                                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                              • System policy modification
                                                              PID:1184
                                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=126.0.2592.81 --initial-client-data=0x17c,0x180,0x184,0x158,0x18c,0x7ff8c1360148,0x7ff8c1360154,0x7ff8c1360160
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:3364
                                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 631, 1, 6310472" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1740,i,13577150458078155572,10738943757784015273,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=1736 /prefetch:2
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:1288
                                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 631, 1, 6310472" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=1788,i,13577150458078155572,10738943757784015273,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=1772 /prefetch:11
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:4532
                                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 631, 1, 6310472" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2112,i,13577150458078155572,10738943757784015273,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:13
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:1856
                                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 631, 1, 6310472" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3476,i,13577150458078155572,10738943757784015273,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=3492 /prefetch:1
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:3716
                                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 631, 1, 6310472" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3612,i,13577150458078155572,10738943757784015273,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4060 /prefetch:1
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:1532
                                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 631, 1, 6310472" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3584,i,13577150458078155572,10738943757784015273,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4224 /prefetch:1
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:3756
                                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 631, 1, 6310472" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4684,i,13577150458078155572,10738943757784015273,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=776 /prefetch:10
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:3760
                                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 631, 1, 6310472" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4372,i,13577150458078155572,10738943757784015273,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2860 /prefetch:1
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:4148
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5844 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:2
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:2636
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=5900 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                                                          2⤵
                                                            PID:3868
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=1776 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                                                            2⤵
                                                              PID:3176
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5160 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                                              2⤵
                                                                PID:2792
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3140 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                                                2⤵
                                                                  PID:3788
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=6320 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:2812
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --mojo-platform-channel-handle=6484 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:768
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=6344 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:1156
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6792 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                                                        2⤵
                                                                          PID:1288
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6776 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                                                          2⤵
                                                                            PID:1644
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --mojo-platform-channel-handle=5968 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:1676
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --mojo-platform-channel-handle=6600 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:1520
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7116 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                                                                2⤵
                                                                                  PID:4112
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7076 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                                                                  2⤵
                                                                                    PID:3048
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --mojo-platform-channel-handle=6900 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                                                                                    2⤵
                                                                                      PID:3736
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --mojo-platform-channel-handle=6384 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                                                                                      2⤵
                                                                                        PID:2792
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7064 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                                                                        2⤵
                                                                                          PID:768
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6316 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                                                                          2⤵
                                                                                            PID:5004
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --mojo-platform-channel-handle=6240 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                                                                                            2⤵
                                                                                              PID:1072
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --mojo-platform-channel-handle=3904 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:1
                                                                                              2⤵
                                                                                                PID:2912
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=936 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:1580
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7024 --field-trial-handle=1824,i,3273724956888145525,5270679550869994144,131072 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4560
                                                                                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                  1⤵
                                                                                                    PID:2836
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks system information in the registry
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:1788
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NDhGNTg3OEEtOEQ3Ny00RjA2LTgwMTQtRTNBRTZDRTVCRDVGfSIgdXNlcmlkPSJ7NjIyQUY1MEEtRDA5RC00MzlCLUEwNjctM0E0NTE2NTZDQzVDfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntCNzNFQzA5NC05RDI3LTQ5MEUtQTU2Ri00MDRFQ0ZCOTAxQTh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTEwLjAuNTQ4MS4xMDQiIG5leHR2ZXJzaW9uPSIxMTAuMC41NDgxLjEwNCIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9IjYwNzAzMDAxODAiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks system information in the registry
                                                                                                      PID:4164
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A7849F9C-49EA-44A0-B840-209729CA93AE}\MicrosoftEdge_X64_126.0.2592.81.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A7849F9C-49EA-44A0-B840-209729CA93AE}\MicrosoftEdge_X64_126.0.2592.81.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4740
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A7849F9C-49EA-44A0-B840-209729CA93AE}\EDGEMITMP_3D69D.tmp\setup.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A7849F9C-49EA-44A0-B840-209729CA93AE}\EDGEMITMP_3D69D.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A7849F9C-49EA-44A0-B840-209729CA93AE}\MicrosoftEdge_X64_126.0.2592.81.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Program Files directory
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:3480
                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A7849F9C-49EA-44A0-B840-209729CA93AE}\EDGEMITMP_3D69D.tmp\setup.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A7849F9C-49EA-44A0-B840-209729CA93AE}\EDGEMITMP_3D69D.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A7849F9C-49EA-44A0-B840-209729CA93AE}\EDGEMITMP_3D69D.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.81 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff71b29aa40,0x7ff71b29aa4c,0x7ff71b29aa58
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:3580
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NDhGNTg3OEEtOEQ3Ny00RjA2LTgwMTQtRTNBRTZDRTVCRDVGfSIgdXNlcmlkPSJ7NjIyQUY1MEEtRDA5RC00MzlCLUEwNjctM0E0NTE2NTZDQzVDfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins4NTdEREFBQS01NkEwLTRFRjAtOUZFOC0zNDRCRkIxMkMxMzh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMjYuMC4yNTkyLjgxIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2MDc4ODUwMjYzIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNjA3ODk0MDE3MyIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjY2NDA2NTkwOTkiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGRvd25sb2FkZXI9ImJpdHMiIHVybD0iaHR0cDovL21zZWRnZS5mLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzExMTBiZjYzLWM2Y2UtNDcxNC05NjliLWIzMDI4YjQ0MWM0Nz9QMT0xNzIwMjgzNTAxJmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PWQ5Z096bmx3MjFQalM2N2F3MWNIQ3c3Tmt5eVJlQzMlMmJwMnJZeE9DdWhFTUVTaSUyZlZFQTlyTmtIeTE0WkxDcWRqVjB5Mk02cjlOZExMRVRjTiUyZnVBa29BJTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMTczMDgyMTY4IiB0b3RhbD0iMTczMDgyMTY4IiBkb3dubG9hZF90aW1lX21zPSI0OTQxMCIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjY2NDA3OTkxMDMiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSI2IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2NjU3MjU4NzY1IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3MTEwMzk4OTQ2IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMzc2IiBkb3dubG9hZF90aW1lX21zPSI1NjE1OCIgZG93bmxvYWRlZD0iMTczMDgyMTY4IiB0b3RhbD0iMTczMDgyMTY4IiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI0NTMwOSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks system information in the registry
                                                                                                      PID:4984
                                                                                                  • C:\Windows\System32\GameBarPresenceWriter.exe
                                                                                                    "C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer
                                                                                                    1⤵
                                                                                                      PID:1552
                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4564
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService
                                                                                                      1⤵
                                                                                                      • Drops desktop.ini file(s)
                                                                                                      • Checks processor information in registry
                                                                                                      PID:1976
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService
                                                                                                      1⤵
                                                                                                      • Checks processor information in registry
                                                                                                      PID:4704
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2584
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks system information in the registry
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:3392
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FC085EE1-19BB-4445-9808-D3FA396E3252}\MicrosoftEdgeUpdateSetup_X86_1.3.187.41.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FC085EE1-19BB-4445-9808-D3FA396E3252}\MicrosoftEdgeUpdateSetup_X86_1.3.187.41.exe" /update /sessionid "{C71CF1A6-ED3A-43A7-ABFB-AF21AF0DB467}"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1592
                                                                                                        • C:\Program Files (x86)\Microsoft\Temp\EUBC59.tmp\MicrosoftEdgeUpdate.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Temp\EUBC59.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{C71CF1A6-ED3A-43A7-ABFB-AF21AF0DB467}"
                                                                                                          3⤵
                                                                                                          • Event Triggered Execution: Image File Execution Options Injection
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks system information in the registry
                                                                                                          PID:808
                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Modifies registry class
                                                                                                            PID:556
                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Modifies registry class
                                                                                                            PID:4300
                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Modifies registry class
                                                                                                              PID:768
                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Modifies registry class
                                                                                                              PID:640
                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Modifies registry class
                                                                                                              PID:1180
                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE3MS4zOSIgbmV4dHZlcnNpb249IjEuMy4xODcuNDEiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MTk2Nzg2OTgiPjxldmVudCBldmVudHR5cGU9IjMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijk0MzE3MzkwOTUiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks system information in the registry
                                                                                                            PID:1132
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzcxQ0YxQTYtRUQzQS00M0E3LUFCRkItQUYyMUFGMERCNDY3fSIgdXNlcmlkPSJ7NjIyQUY1MEEtRDA5RC00MzlCLUEwNjctM0E0NTE2NTZDQzVDfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins3MDUzRTJCMy01RkU4LTREMUItQkI5Qy0yODNFRTQwRjZCMzd9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE4Ny40MSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjkzOTQ1MzkwMDgiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTM5NDY5ODg4MyIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMCIgZXJyb3Jjb2RlPSItMjE0NzAyMzgzOCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTQxNDY5OTA2MiIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgZG93bmxvYWRlcj0iZG8iIHVybD0iaHR0cDovL21zZWRnZS5iLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzRhZDljYjZlLTgyNDUtNGU0Ny1iMjk4LTFmZjRiMDQyNTZlMT9QMT0xNzIwMjgzODMyJmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PWR5bWlocGZtcUNWMjZlRXNDa2olMmJ5JTJmVVJtcXZQM2dnaEhEenE2djR5TExES1lCNWUlMmZOOUk1dnc1diUyZm9UREdSMlFPODFJMjRObXIxaFZCcSUyZmE1cmJ3USUzZCUzZCIgc2VydmVyX2lwX2hpbnQ9IiIgY2RuX2NpZD0iLTEiIGNkbl9jY2M9IiIgY2RuX21zZWRnZV9yZWY9IiIgY2RuX2F6dXJlX3JlZl9vcmlnaW5fc2hpZWxkPSIiIGNkbl9jYWNoZT0iIiBjZG5fcDNwPSIiIGRvd25sb2FkZWQ9IjAiIHRvdGFsPSIwIiBkb3dubG9hZF90aW1lX21zPSIyIi8-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-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-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks system information in the registry
                                                                                                        PID:3304
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                      1⤵
                                                                                                      • Enumerates system info in registry
                                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                      PID:1400
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8d8ecab58,0x7ff8d8ecab68,0x7ff8d8ecab78
                                                                                                        2⤵
                                                                                                          PID:3200
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1600 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:2
                                                                                                          2⤵
                                                                                                            PID:876
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:4752
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2236 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:4316
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3068 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:3260
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3216 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:1192
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4236 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:3912
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4404 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:528
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4384 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:2976
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4392 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:2760
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4740 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:3388
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4720 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:3488
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4796 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:3800
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4208 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:2092
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3512 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:1452
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3236 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                        PID:1936
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3068 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:2576
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2612 --field-trial-handle=1780,i,6517812490538580923,153930441889880735,131072 /prefetch:2
                                                                                                                                          2⤵
                                                                                                                                            PID:5112
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                                          1⤵
                                                                                                                                            PID:4724
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5040
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Checks system information in the registry
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:1948
                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuNDEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QTNEMzMwNzQtMENERS00QzExLUIyMzgtRjkwQTE3Rjk5OThCfSIgdXNlcmlkPSJ7NjIyQUY1MEEtRDA5RC00MzlCLUEwNjctM0E0NTE2NTZDQzVDfSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7RkNGMzE5NUUtRjY1MC00QzY4LUIzOEEtM0QzQzE1QjRFODU0fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjgiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4yMjAwMC40OTMiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7aFZmRGpNZEZHNkZnS3MwTno2ZW1yWUNTZzZUUXZEUG9tb2xSYXlRWEJLND0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTEwLjAuNTQ4MS4xMDQiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjE3IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MTgxNDIwMTEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM2MjYxNDcyNDY2MTA2MzAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTE0MzI1IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMjQzMjI0OTA2NyIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks system information in the registry
                                                                                                                                              PID:1076
                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B0AF9F85-3A70-4E6D-9F94-AB54B9F84A7C}\BGAUpdate.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B0AF9F85-3A70-4E6D-9F94-AB54B9F84A7C}\BGAUpdate.exe" --edgeupdate-client --system-level
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Adds Run key to start application
                                                                                                                                              PID:1192
                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuNDEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QTNEMzMwNzQtMENERS00QzExLUIyMzgtRjkwQTE3Rjk5OThCfSIgdXNlcmlkPSJ7NjIyQUY1MEEtRDA5RC00MzlCLUEwNjctM0E0NTE2NTZDQzVDfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntCQzVCNTNFNC03RDQ1LTRCQUQtQjA5RC1CQTM2REUyREZDM0N9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTI0NDY0OTg5NDQiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxIiBldmVudHJlc3VsdD0iMCIgZXJyb3Jjb2RlPSItMjE0NzAyMzgzOCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTI1NDg0Nzg4MzUiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGRvd25sb2FkZXI9ImRvIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy81ZjE5NTYxMi0zODRhLTQ4ZWEtODQwOC1iNGVkZTlkYzU2YmI_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_UDE9MTcyMDI4NDEzOCZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1kdVJlOEFVM1haaWUxTVIxRzQ3OGp3QmxNZlc1SlpHTVBaWmNEZXElMmZuUFlDTDlBdWlBWWx4T2Q1eSUyZm10alA0aHBqbzZIVm5IeDFKQkg1WjMwRkZRN0ElM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIxODA0NDQ0OCIgdG90YWw9IjE4MDQ0NDQ4IiBkb3dubG9hZF90aW1lX21zPSI5ODc4Ii8-PGV2ZW50IGV2ZW50dHlwZT0iMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTI1NDg2Mjg4ODYiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSI2IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMjU1NDk2OTAzMiIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyNTU4Mjc4ODY4IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iOTU4IiBkb3dubG9hZF90aW1lX21zPSIxMDE5NyIgZG93bmxvYWRlZD0iMTgwNDQ0NDgiIHRvdGFsPSIxODA0NDQ0OCIgcGFja2FnZV9jYWNoZV9yZXN1bHQ9IjAiIGluc3RhbGxfdGltZV9tcz0iMzI2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks system information in the registry
                                                                                                                                              PID:8
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Checks system information in the registry
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:2632
                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F6375E98-48EF-434D-8C06-FD6C406A0866}\MicrosoftEdge_X64_126.0.2592.81.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F6375E98-48EF-434D-8C06-FD6C406A0866}\MicrosoftEdge_X64_126.0.2592.81.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:1068
                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F6375E98-48EF-434D-8C06-FD6C406A0866}\EDGEMITMP_B4D97.tmp\setup.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F6375E98-48EF-434D-8C06-FD6C406A0866}\EDGEMITMP_B4D97.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F6375E98-48EF-434D-8C06-FD6C406A0866}\MicrosoftEdge_X64_126.0.2592.81.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                                                3⤵
                                                                                                                                                • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Installs/modifies Browser Helper Object
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                • Modifies registry class
                                                                                                                                                • System policy modification
                                                                                                                                                PID:560
                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F6375E98-48EF-434D-8C06-FD6C406A0866}\EDGEMITMP_B4D97.tmp\setup.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F6375E98-48EF-434D-8C06-FD6C406A0866}\EDGEMITMP_B4D97.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F6375E98-48EF-434D-8C06-FD6C406A0866}\EDGEMITMP_B4D97.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.81 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff71ef2aa40,0x7ff71ef2aa4c,0x7ff71ef2aa58
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  PID:4108
                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F6375E98-48EF-434D-8C06-FD6C406A0866}\EDGEMITMP_B4D97.tmp\setup.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F6375E98-48EF-434D-8C06-FD6C406A0866}\EDGEMITMP_B4D97.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  PID:1664
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F6375E98-48EF-434D-8C06-FD6C406A0866}\EDGEMITMP_B4D97.tmp\setup.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F6375E98-48EF-434D-8C06-FD6C406A0866}\EDGEMITMP_B4D97.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F6375E98-48EF-434D-8C06-FD6C406A0866}\EDGEMITMP_B4D97.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.81 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff71ef2aa40,0x7ff71ef2aa4c,0x7ff71ef2aa58
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    PID:1156
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.81\Installer\setup.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.81\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  PID:2576
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.81\Installer\setup.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.81\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.81\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.81 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff6022eaa40,0x7ff6022eaa4c,0x7ff6022eaa58
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    PID:4656
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.81\Installer\setup.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.81\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  PID:1476
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.81\Installer\setup.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.81\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.81\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.81 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff6022eaa40,0x7ff6022eaa4c,0x7ff6022eaa58
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    PID:3784
                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuNDEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RUVBRkJGRjEtMzgxNi00MTEzLTk0MEYtN0VCNTAzRTk3NDM4fSIgdXNlcmlkPSJ7NjIyQUY1MEEtRDA5RC00MzlCLUEwNjctM0E0NTE2NTZDQzVDfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntBODVCREJFNC05MkNBLTQ3Q0ItODE1Ni03RjNCMTgzNDk5QUF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtoVmZEak1kRkc2RmdLczBOejZlbXJZQ1NnNlRRdkRQb21vbFJheVFYQks0PSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTg3LjQxIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9IklzT25JbnRlcnZhbENvbW1hbmRzQWxsb3dlZD0tdGFyZ2V0X2RldjtQcm9kdWN0c1RvUmVnaXN0ZXI9JTdCMUZBQjhDRkUtOTg2MC00MTVDLUE2Q0EtQUE3RDEyMDIxOTQwJTdEIiBpbnN0YWxsYWdlPSIwIiBjb2hvcnQ9InJyZkAwLjIwIj48dXBkYXRlY2hlY2svPjxwaW5nIHJkPSI2Mzg5IiBwaW5nX2ZyZXNobmVzcz0iezA1RjZBRTY3LTMwQzUtNEU3MC1CMDg3LTIxQTYzRTQxRDA0NX0iLz48L2FwcD48YXBwIGFwcGlkPSJ7NTZFQjE4RjgtQjAwOC00Q0JELUI2RDItOEM5N0ZFN0U5MDYyfSIgdmVyc2lvbj0iOTAuMC44MTguNjYiIG5leHR2ZXJzaW9uPSIxMjYuMC4yNTkyLjgxIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGlzX3Bpbm5lZF9zeXN0ZW09InRydWUiIGxhc3RfbGF1bmNoX2NvdW50PSIxIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM2MjYxNzUzODQyMTAwNzAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyNzAxMjY4ODc2IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyNzAxMzA4ODU3IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyNzMwNDg4ODkwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyNzQ1MjA5MDgyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMzEwOTM5ODk2MCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9Ijg0MyIgZG93bmxvYWRlZD0iMTczMDgyMTY4IiB0b3RhbD0iMTczMDgyMTY4IiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMiIgaW5zdGFsbF90aW1lX21zPSIzNjQxNiIvPjxwaW5nIGFjdGl2ZT0iMCIgcmQ9IjYzODkiIHBpbmdfZnJlc2huZXNzPSJ7QTQzNTQxNEItMTg1My00Q0IzLTgwQUUtNkQ0MTExNDY1MzI2fSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMjYuMC4yNTkyLjgxIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGNvaG9ydD0icnJmQDAuMzQiIHVwZGF0ZV9jb3VudD0iMSIgbGFzdF9sYXVuY2hfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzY0MTUyNDEwNDc2OTcyMCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjAiIHJkPSI2Mzg5IiBwaW5nX2ZyZXNobmVzcz0ie0I5RTVEMERGLTZDNUUtNDgyNy05MUMxLTY2QjM0MkE5QzBGMH0iLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks system information in the registry
                                                                                                                                              PID:2176
                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                            C:\Windows\System32\svchost.exe -k AppReadiness -p -s AppReadiness
                                                                                                                                            1⤵
                                                                                                                                              PID:392

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                            Persistence

                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                            2
                                                                                                                                            T1547

                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                            1
                                                                                                                                            T1547.001

                                                                                                                                            Active Setup

                                                                                                                                            1
                                                                                                                                            T1547.014

                                                                                                                                            Event Triggered Execution

                                                                                                                                            2
                                                                                                                                            T1546

                                                                                                                                            Image File Execution Options Injection

                                                                                                                                            1
                                                                                                                                            T1546.012

                                                                                                                                            Component Object Model Hijacking

                                                                                                                                            1
                                                                                                                                            T1546.015

                                                                                                                                            Browser Extensions

                                                                                                                                            1
                                                                                                                                            T1176

                                                                                                                                            Privilege Escalation

                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                            2
                                                                                                                                            T1547

                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                            1
                                                                                                                                            T1547.001

                                                                                                                                            Active Setup

                                                                                                                                            1
                                                                                                                                            T1547.014

                                                                                                                                            Event Triggered Execution

                                                                                                                                            2
                                                                                                                                            T1546

                                                                                                                                            Image File Execution Options Injection

                                                                                                                                            1
                                                                                                                                            T1546.012

                                                                                                                                            Component Object Model Hijacking

                                                                                                                                            1
                                                                                                                                            T1546.015

                                                                                                                                            Defense Evasion

                                                                                                                                            Modify Registry

                                                                                                                                            5
                                                                                                                                            T1112

                                                                                                                                            Discovery

                                                                                                                                            Query Registry

                                                                                                                                            5
                                                                                                                                            T1012

                                                                                                                                            System Information Discovery

                                                                                                                                            5
                                                                                                                                            T1082

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeCore\126.0.2592.81\Installer\setup.exe
                                                                                                                                              Filesize

                                                                                                                                              6.5MB

                                                                                                                                              MD5

                                                                                                                                              7c44a5cba89f38d967b1f4e11225da0f

                                                                                                                                              SHA1

                                                                                                                                              44837f2ff9b3ebc7c371ee5f9e0cd5dcaad508dd

                                                                                                                                              SHA256

                                                                                                                                              a10c3e0b2ec1286bfe6b3fe9005a9132fad01be9afc4bdd5adb29f174b8fb706

                                                                                                                                              SHA512

                                                                                                                                              25b4cae7fc6d200dab70e94461b7f2e7899813975cab498fb367a32aa2e187fb7b1330545b60f6340d53fe5e04a1ecfb5d6b8bf004ac26ecaa7a8f6e387dfe99

                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{1FAB8CFE-9860-415C-A6CA-AA7D12021940}\2.0.0.34\BGAUpdate.exe
                                                                                                                                              Filesize

                                                                                                                                              17.2MB

                                                                                                                                              MD5

                                                                                                                                              3f208f4e0dacb8661d7659d2a030f36e

                                                                                                                                              SHA1

                                                                                                                                              07fe69fd12637b63f6ae44e60fdf80e5e3e933ff

                                                                                                                                              SHA256

                                                                                                                                              d3c12e642d4b032e2592c2ba6e0ed703a7e43fb424b7c3ab5b2e51b53d1d433b

                                                                                                                                              SHA512

                                                                                                                                              6c8fce43d04dd7e7f5c8bf275ba01e24a76531e89cc02f4b2f23ab2086f7cf70f485c4240c5ea41bf61cb7ceee471df7e7bdc1b17dfdd54c22e4b02ff4e14740

                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.187.41\MicrosoftEdgeUpdateSetup_X86_1.3.187.41.exe
                                                                                                                                              Filesize

                                                                                                                                              1.6MB

                                                                                                                                              MD5

                                                                                                                                              a9ad77a4111f44c157a1a37bb29fd2b9

                                                                                                                                              SHA1

                                                                                                                                              f1348bcbc950532ac2b48b18acd91533f3ac0be2

                                                                                                                                              SHA256

                                                                                                                                              200a59abdeb32cc4d2cec4079be205f18b5f45bae42acb7940151f9780569889

                                                                                                                                              SHA512

                                                                                                                                              68f58a15ef5ba5d49d8476bee4a488e9a721f703a645ddd29148915d555ca2eb451635c3b762e5a0f786d69bb5cba9bffac3eeee196f1ec7ad669e2d729fe898

                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F6375E98-48EF-434D-8C06-FD6C406A0866}\EDGEMITMP_B4D97.tmp\SETUP.EX_
                                                                                                                                              Filesize

                                                                                                                                              2.6MB

                                                                                                                                              MD5

                                                                                                                                              33efe1418d476ff5d8eaffa404072360

                                                                                                                                              SHA1

                                                                                                                                              0b24c3cf402737e23b509b7cd9c49761d2d6ea08

                                                                                                                                              SHA256

                                                                                                                                              caa9ce4d4a529b0a5e19c24a85cbe3bcd74b7d8bc5d3f946c909cf05deb16d10

                                                                                                                                              SHA512

                                                                                                                                              0438c9b819a695edc549ea19419fab9b6f152d3e457c8f59418d1bbc409a80ca4988d1b6797d9b4c47aa79761074f5f9c36d96d131b72a64b45cf3bfb4b80c0b

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              Filesize

                                                                                                                                              3.7MB

                                                                                                                                              MD5

                                                                                                                                              ffca1f7c84a963b8348618cce82b8a89

                                                                                                                                              SHA1

                                                                                                                                              786fc7f049930e11d89975c3895c3b4c38460bac

                                                                                                                                              SHA256

                                                                                                                                              2bdb14fea64cabb5bbf698a6aa1999b1ad511fbaf572b7b99eb828c35672d786

                                                                                                                                              SHA512

                                                                                                                                              ee6f8c014acefb3de391771ede38ac65630c459d807ab44f16aad659d39e1e59d3ab5d3a809e232eece244697fedd176641479777273b28a635b8735e6b10e8a

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\EdgeUpdate.dat
                                                                                                                                              Filesize

                                                                                                                                              12KB

                                                                                                                                              MD5

                                                                                                                                              369bbc37cff290adb8963dc5e518b9b8

                                                                                                                                              SHA1

                                                                                                                                              de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                                                                                                              SHA256

                                                                                                                                              3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                                                                                                              SHA512

                                                                                                                                              4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\MicrosoftEdgeComRegisterShellARM64.exe
                                                                                                                                              Filesize

                                                                                                                                              179KB

                                                                                                                                              MD5

                                                                                                                                              7a160c6016922713345454265807f08d

                                                                                                                                              SHA1

                                                                                                                                              e36ee184edd449252eb2dfd3016d5b0d2edad3c6

                                                                                                                                              SHA256

                                                                                                                                              35a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9

                                                                                                                                              SHA512

                                                                                                                                              c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\MicrosoftEdgeUpdate.exe
                                                                                                                                              Filesize

                                                                                                                                              201KB

                                                                                                                                              MD5

                                                                                                                                              4dc57ab56e37cd05e81f0d8aaafc5179

                                                                                                                                              SHA1

                                                                                                                                              494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                                                                                                              SHA256

                                                                                                                                              87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                                                                                                              SHA512

                                                                                                                                              320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                              Filesize

                                                                                                                                              212KB

                                                                                                                                              MD5

                                                                                                                                              60dba9b06b56e58f5aea1a4149c743d2

                                                                                                                                              SHA1

                                                                                                                                              a7e456acf64dd99ca30259cf45b88cf2515a69b3

                                                                                                                                              SHA256

                                                                                                                                              4d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112

                                                                                                                                              SHA512

                                                                                                                                              e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\MicrosoftEdgeUpdateCore.exe
                                                                                                                                              Filesize

                                                                                                                                              257KB

                                                                                                                                              MD5

                                                                                                                                              c044dcfa4d518df8fc9d4a161d49cece

                                                                                                                                              SHA1

                                                                                                                                              91bd4e933b22c010454fd6d3e3b042ab6e8b2149

                                                                                                                                              SHA256

                                                                                                                                              9f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2

                                                                                                                                              SHA512

                                                                                                                                              f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\NOTICE.TXT
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              6dd5bf0743f2366a0bdd37e302783bcd

                                                                                                                                              SHA1

                                                                                                                                              e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                                                                                                              SHA256

                                                                                                                                              91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                                                                                                              SHA512

                                                                                                                                              f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdate.dll
                                                                                                                                              Filesize

                                                                                                                                              2.0MB

                                                                                                                                              MD5

                                                                                                                                              965b3af7886e7bf6584488658c050ca2

                                                                                                                                              SHA1

                                                                                                                                              72daabdde7cd500c483d0eeecb1bd19708f8e4a5

                                                                                                                                              SHA256

                                                                                                                                              d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19

                                                                                                                                              SHA512

                                                                                                                                              1c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_af.dll
                                                                                                                                              Filesize

                                                                                                                                              28KB

                                                                                                                                              MD5

                                                                                                                                              567aec2d42d02675eb515bbd852be7db

                                                                                                                                              SHA1

                                                                                                                                              66079ae8ac619ff34e3ddb5fb0823b1790ba7b37

                                                                                                                                              SHA256

                                                                                                                                              a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c

                                                                                                                                              SHA512

                                                                                                                                              3a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_am.dll
                                                                                                                                              Filesize

                                                                                                                                              24KB

                                                                                                                                              MD5

                                                                                                                                              f6c1324070b6c4e2a8f8921652bfbdfa

                                                                                                                                              SHA1

                                                                                                                                              988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf

                                                                                                                                              SHA256

                                                                                                                                              986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717

                                                                                                                                              SHA512

                                                                                                                                              63092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_ar.dll
                                                                                                                                              Filesize

                                                                                                                                              26KB

                                                                                                                                              MD5

                                                                                                                                              570efe7aa117a1f98c7a682f8112cb6d

                                                                                                                                              SHA1

                                                                                                                                              536e7c49e24e9aa068a021a8f258e3e4e69fa64f

                                                                                                                                              SHA256

                                                                                                                                              e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01

                                                                                                                                              SHA512

                                                                                                                                              5e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_as.dll
                                                                                                                                              Filesize

                                                                                                                                              28KB

                                                                                                                                              MD5

                                                                                                                                              a8d3210e34bf6f63a35590245c16bc1b

                                                                                                                                              SHA1

                                                                                                                                              f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693

                                                                                                                                              SHA256

                                                                                                                                              3b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766

                                                                                                                                              SHA512

                                                                                                                                              6e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_az.dll
                                                                                                                                              Filesize

                                                                                                                                              29KB

                                                                                                                                              MD5

                                                                                                                                              7937c407ebe21170daf0975779f1aa49

                                                                                                                                              SHA1

                                                                                                                                              4c2a40e76209abd2492dfaaf65ef24de72291346

                                                                                                                                              SHA256

                                                                                                                                              5ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9

                                                                                                                                              SHA512

                                                                                                                                              8670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_bg.dll
                                                                                                                                              Filesize

                                                                                                                                              29KB

                                                                                                                                              MD5

                                                                                                                                              8375b1b756b2a74a12def575351e6bbd

                                                                                                                                              SHA1

                                                                                                                                              802ec096425dc1cab723d4cf2fd1a868315d3727

                                                                                                                                              SHA256

                                                                                                                                              a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105

                                                                                                                                              SHA512

                                                                                                                                              aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_bn-IN.dll
                                                                                                                                              Filesize

                                                                                                                                              29KB

                                                                                                                                              MD5

                                                                                                                                              a94cf5e8b1708a43393263a33e739edd

                                                                                                                                              SHA1

                                                                                                                                              1068868bdc271a52aaae6f749028ed3170b09cce

                                                                                                                                              SHA256

                                                                                                                                              5b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c

                                                                                                                                              SHA512

                                                                                                                                              920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_bn.dll
                                                                                                                                              Filesize

                                                                                                                                              29KB

                                                                                                                                              MD5

                                                                                                                                              7dc58c4e27eaf84ae9984cff2cc16235

                                                                                                                                              SHA1

                                                                                                                                              3f53499ddc487658932a8c2bcf562ba32afd3bda

                                                                                                                                              SHA256

                                                                                                                                              e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98

                                                                                                                                              SHA512

                                                                                                                                              bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_bs.dll
                                                                                                                                              Filesize

                                                                                                                                              28KB

                                                                                                                                              MD5

                                                                                                                                              e338dccaa43962697db9f67e0265a3fc

                                                                                                                                              SHA1

                                                                                                                                              4c6c327efc12d21c4299df7b97bf2c45840e0d83

                                                                                                                                              SHA256

                                                                                                                                              99b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04

                                                                                                                                              SHA512

                                                                                                                                              e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_ca-Es-VALENCIA.dll
                                                                                                                                              Filesize

                                                                                                                                              29KB

                                                                                                                                              MD5

                                                                                                                                              2929e8d496d95739f207b9f59b13f925

                                                                                                                                              SHA1

                                                                                                                                              7c1c574194d9e31ca91e2a21a5c671e5e95c734c

                                                                                                                                              SHA256

                                                                                                                                              2726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df

                                                                                                                                              SHA512

                                                                                                                                              ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_ca.dll
                                                                                                                                              Filesize

                                                                                                                                              30KB

                                                                                                                                              MD5

                                                                                                                                              39551d8d284c108a17dc5f74a7084bb5

                                                                                                                                              SHA1

                                                                                                                                              6e43fc5cec4b4b0d44f3b45253c5e0b032e8e884

                                                                                                                                              SHA256

                                                                                                                                              8dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07

                                                                                                                                              SHA512

                                                                                                                                              6fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_cs.dll
                                                                                                                                              Filesize

                                                                                                                                              28KB

                                                                                                                                              MD5

                                                                                                                                              16c84ad1222284f40968a851f541d6bb

                                                                                                                                              SHA1

                                                                                                                                              bc26d50e15ccaed6a5fbe801943117269b3b8e6b

                                                                                                                                              SHA256

                                                                                                                                              e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b

                                                                                                                                              SHA512

                                                                                                                                              d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_cy.dll
                                                                                                                                              Filesize

                                                                                                                                              28KB

                                                                                                                                              MD5

                                                                                                                                              34d991980016595b803d212dc356d765

                                                                                                                                              SHA1

                                                                                                                                              e3a35df6488c3463c2a7adf89029e1dd8308f816

                                                                                                                                              SHA256

                                                                                                                                              252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e

                                                                                                                                              SHA512

                                                                                                                                              8a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_da.dll
                                                                                                                                              Filesize

                                                                                                                                              28KB

                                                                                                                                              MD5

                                                                                                                                              d34380d302b16eab40d5b63cfb4ed0fe

                                                                                                                                              SHA1

                                                                                                                                              1d3047119e353a55dc215666f2b7b69f0ede775b

                                                                                                                                              SHA256

                                                                                                                                              fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f

                                                                                                                                              SHA512

                                                                                                                                              45ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_de.dll
                                                                                                                                              Filesize

                                                                                                                                              30KB

                                                                                                                                              MD5

                                                                                                                                              aab01f0d7bdc51b190f27ce58701c1da

                                                                                                                                              SHA1

                                                                                                                                              1a21aabab0875651efd974100a81cda52c462997

                                                                                                                                              SHA256

                                                                                                                                              061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c

                                                                                                                                              SHA512

                                                                                                                                              5edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_el.dll
                                                                                                                                              Filesize

                                                                                                                                              30KB

                                                                                                                                              MD5

                                                                                                                                              ac275b6e825c3bd87d96b52eac36c0f6

                                                                                                                                              SHA1

                                                                                                                                              29e537d81f5d997285b62cd2efea088c3284d18f

                                                                                                                                              SHA256

                                                                                                                                              223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0

                                                                                                                                              SHA512

                                                                                                                                              bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_en-GB.dll
                                                                                                                                              Filesize

                                                                                                                                              27KB

                                                                                                                                              MD5

                                                                                                                                              d749e093f263244d276b6ffcf4ef4b42

                                                                                                                                              SHA1

                                                                                                                                              69f024c769632cdbb019943552bac5281d4cbe05

                                                                                                                                              SHA256

                                                                                                                                              fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e

                                                                                                                                              SHA512

                                                                                                                                              48d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_en.dll
                                                                                                                                              Filesize

                                                                                                                                              27KB

                                                                                                                                              MD5

                                                                                                                                              4a1e3cf488e998ef4d22ac25ccc520a5

                                                                                                                                              SHA1

                                                                                                                                              dc568a6e3c9465474ef0d761581c733b3371b1cd

                                                                                                                                              SHA256

                                                                                                                                              9afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011

                                                                                                                                              SHA512

                                                                                                                                              ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_es-419.dll
                                                                                                                                              Filesize

                                                                                                                                              29KB

                                                                                                                                              MD5

                                                                                                                                              28fefc59008ef0325682a0611f8dba70

                                                                                                                                              SHA1

                                                                                                                                              f528803c731c11d8d92c5660cb4125c26bb75265

                                                                                                                                              SHA256

                                                                                                                                              55a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d

                                                                                                                                              SHA512

                                                                                                                                              2ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_es.dll
                                                                                                                                              Filesize

                                                                                                                                              28KB

                                                                                                                                              MD5

                                                                                                                                              9db7f66f9dc417ebba021bc45af5d34b

                                                                                                                                              SHA1

                                                                                                                                              6815318b05019f521d65f6046cf340ad88e40971

                                                                                                                                              SHA256

                                                                                                                                              e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819

                                                                                                                                              SHA512

                                                                                                                                              943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_et.dll
                                                                                                                                              Filesize

                                                                                                                                              28KB

                                                                                                                                              MD5

                                                                                                                                              b78cba3088ecdc571412955742ea560b

                                                                                                                                              SHA1

                                                                                                                                              bc04cf9014cec5b9f240235b5ff0f29dbdb22926

                                                                                                                                              SHA256

                                                                                                                                              f0a4cfd96c85f2d98a3c9ecfadd41c0c139fdb20470c8004f4c112dd3d69e085

                                                                                                                                              SHA512

                                                                                                                                              04c8ab8e62017df63e411a49fb6218c341672f348cb9950b1f0d2b2a48016036f395b4568da70989f038e8e28efea65ddd284dfd490e93b6731d9e3e0e0813cf

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_eu.dll
                                                                                                                                              Filesize

                                                                                                                                              28KB

                                                                                                                                              MD5

                                                                                                                                              a7e1f4f482522a647311735699bec186

                                                                                                                                              SHA1

                                                                                                                                              3b4b4b6e6a5e0c1981c62b6b33a0ca78f82b7bbd

                                                                                                                                              SHA256

                                                                                                                                              e5615c838a71b533b26d308509954907bcc0eb4032cdbaa3db621eede5e6bfa4

                                                                                                                                              SHA512

                                                                                                                                              22131600bbac8d9c2dab358e244ec85315a1aaebfc0fb62aaa1493c418c8832c3a6fbf24a6f8cf4704fdc4bc10a66c88839a719116b4a3d85264b7ad93c54d57

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_fa.dll
                                                                                                                                              Filesize

                                                                                                                                              27KB

                                                                                                                                              MD5

                                                                                                                                              cbe3454843ce2f36201460e316af1404

                                                                                                                                              SHA1

                                                                                                                                              0883394c28cb60be8276cb690496318fcabea424

                                                                                                                                              SHA256

                                                                                                                                              c66c4024847d353e9985eb9b2f060b2d84f12cc77fb6479df5ffc55dbda97e59

                                                                                                                                              SHA512

                                                                                                                                              f39e660f3bfab288871d3ec40135c16d31c6eb1a84136e065b54ff306f6f8016a788c713d4d8e46ad62e459f9073d2307a6ed650919b2dd00577bbfd04e5bd73

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_fi.dll
                                                                                                                                              Filesize

                                                                                                                                              28KB

                                                                                                                                              MD5

                                                                                                                                              d45f2d476ed78fa3e30f16e11c1c61ea

                                                                                                                                              SHA1

                                                                                                                                              8c8c5d5f77cd8764c4ca0c389daee89e658dfd5e

                                                                                                                                              SHA256

                                                                                                                                              acf42b90190110ccf30bcfb2626dd999a14e42a72a3983928cba98d44f0a72e2

                                                                                                                                              SHA512

                                                                                                                                              2a876e0313a03e75b837d43e9c5bb10fcec385fbb0638faa984ee4bb68b485b04d14c59cd4ed561aaa7f746975e459954e276e73fc3f5f4605ae7f333ce85f1b

                                                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU9958.tmp\msedgeupdateres_fil.dll
                                                                                                                                              Filesize

                                                                                                                                              29KB

                                                                                                                                              MD5

                                                                                                                                              7c66526dc65de144f3444556c3dba7b8

                                                                                                                                              SHA1

                                                                                                                                              6721a1f45ac779e82eecc9a584bcf4bcee365940

                                                                                                                                              SHA256

                                                                                                                                              e622823096fc656f63d5a7bbdf3744745ef389c92ec1b804d3b874578e18c89d

                                                                                                                                              SHA512

                                                                                                                                              dbc803c593ae0b18fd989fdc5e9e6aee8f16b893ae8d17e9d88436e2cd8cae23d06e32e4c8a8bf67fc5311b6f2a184c4e6795fed6d15b3d766ef5affc8923e2f

                                                                                                                                            • C:\Program Files (x86)\Roblox\Versions\version-034c0d4a0a9b44cc\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                                                                                                              Filesize

                                                                                                                                              1.5MB

                                                                                                                                              MD5

                                                                                                                                              610b1b60dc8729bad759c92f82ee2804

                                                                                                                                              SHA1

                                                                                                                                              9992b7ae7a9c4e17a0a6d58ffd91b14cbb576552

                                                                                                                                              SHA256

                                                                                                                                              921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08

                                                                                                                                              SHA512

                                                                                                                                              0614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4

                                                                                                                                            • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log
                                                                                                                                              Filesize

                                                                                                                                              14KB

                                                                                                                                              MD5

                                                                                                                                              8950b8584d004a9de6d6c27df2cc2d9f

                                                                                                                                              SHA1

                                                                                                                                              77c6eb49a34811b8d69449ef6c10144c70713893

                                                                                                                                              SHA256

                                                                                                                                              ead592e5ff54b0c378663ef070a86155bc51c126c3c956bb5ec30e35e8d72fd9

                                                                                                                                              SHA512

                                                                                                                                              bb03dbf9d59930fb8fde30fad8987d30ef57758b00c7e5a1622311fe90f73924cb218ff1ed2af8f331079ca4ed2ed7e4349b29767dbf9adabf8c93878135d3f6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                              Filesize

                                                                                                                                              40B

                                                                                                                                              MD5

                                                                                                                                              b0f123a1a23589d7039d6e4f7ee5b768

                                                                                                                                              SHA1

                                                                                                                                              d83ba85f2b1dc79cfba7a4a1eabe636511ee3829

                                                                                                                                              SHA256

                                                                                                                                              06f9a4471f17f36e5dd7d06d38ef8270b1a36f930ab77cfefebd18ac00319037

                                                                                                                                              SHA512

                                                                                                                                              b13b1a337d89cdeb6c797645b05189d62ebe5ad669e9cef569f1aca8ef8a83982b502447d9b28339c0a2e3e12df90b7aa3e42e93f633864d824a2b5dee92be14

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00005d
                                                                                                                                              Filesize

                                                                                                                                              37KB

                                                                                                                                              MD5

                                                                                                                                              70aaaf736769e4a90cdd36b88b9fd97a

                                                                                                                                              SHA1

                                                                                                                                              a698112feefdde7018505f9aabf106df7029d3bb

                                                                                                                                              SHA256

                                                                                                                                              52d6e7540c790ef65fd662fe2d440d77a7ba4c40bf47a38ce9624fe1038cf23c

                                                                                                                                              SHA512

                                                                                                                                              9d42cfc115a964764f0231ae0ddbd40129b237a1ed203a757c721549a66fea5904e9d807cdce17717b677e959e2bd80f4742489d3928ae7c72b33350ea8f0b17

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                              Filesize

                                                                                                                                              5KB

                                                                                                                                              MD5

                                                                                                                                              bed9b6779bbfc31be833139e7cf3d074

                                                                                                                                              SHA1

                                                                                                                                              daf6163a881cc165e84ba1f090ab3443951ea6b4

                                                                                                                                              SHA256

                                                                                                                                              f9b8d3558acda1a32a8a60d56a92c0f8bab0b0d93c530c4dc674047ac594add5

                                                                                                                                              SHA512

                                                                                                                                              fa917235f017698a8198c347930d11e79c74cbcd348c57e86a4a200ef9b84f368082324b982e86784e586a7fa6d6f801eefc3ea94f9e9757438cf446a5b03efb

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              efb7ed3c7f4a58c65d589f14adb24881

                                                                                                                                              SHA1

                                                                                                                                              02c14266d7877a7f1959ead8ee36414e9cb2c70e

                                                                                                                                              SHA256

                                                                                                                                              2ebf9448ecfe771d644a257aadf44c8b6896ce52d36a86f6b47147ca5d210eaa

                                                                                                                                              SHA512

                                                                                                                                              ae09c5873dcea0d4eac8a64cf5d79086469456f2d33745a5de35e344f45b724b701ea13810be8585d36616397151fbf0d2c095305a6d2e9344807a253b788452

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                              Filesize

                                                                                                                                              5KB

                                                                                                                                              MD5

                                                                                                                                              e68d0a8466a94dbce9dc5c22817a9892

                                                                                                                                              SHA1

                                                                                                                                              09629112633e4dca7b4183f61433444989bcd624

                                                                                                                                              SHA256

                                                                                                                                              d9711c36c9da027579d4caee0fcff7b22fa8a235ee6cfe6dea2694c030f926c1

                                                                                                                                              SHA512

                                                                                                                                              37757b23802a873e262241deef42938f22b8c864002de4659331d4bfaad8a6e1c5fd0772e440f6e25fff6b47b711e0e892345f2d9d938f4fc9e055206beb53cc

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              47e9977065b7a69306b16298a622438f

                                                                                                                                              SHA1

                                                                                                                                              02122d5ad1ff1f6241e1b466f5957d00b49f91fd

                                                                                                                                              SHA256

                                                                                                                                              4f10e49cb513f069abf51b60322c03501a7cc245dc3f362e0702eb4d0effdc52

                                                                                                                                              SHA512

                                                                                                                                              f7aa57853c4328bcf67d3da0a5767d263d525801001b00131ef70482b8597bc691421ef6eebc7f517230bc20d645ea8a9e2bc425e8612f3432f49a7070b21a41

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001
                                                                                                                                              Filesize

                                                                                                                                              23B

                                                                                                                                              MD5

                                                                                                                                              3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                              SHA1

                                                                                                                                              1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                              SHA256

                                                                                                                                              720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                              SHA512

                                                                                                                                              10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\9b56a92f-3d06-45db-8bb8-4a1ea2bf08a2.tmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              7d1fb881c072601dcb306e1ab9c9a3c3

                                                                                                                                              SHA1

                                                                                                                                              5047cceb371e07519e02c47d2577cee4bf963bc2

                                                                                                                                              SHA256

                                                                                                                                              79bb1ad33810dc6064cc793a6db1646284b62f7003faa5f804038294a28471d0

                                                                                                                                              SHA512

                                                                                                                                              f24cf377339f183798c120817d8c3eb44791efdba989f8903c83ed087d5afdf451329ed90fe55109726a644ca183f40fdec19f7b8fdfbbf4e29cd9aca2c45079

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                              MD5

                                                                                                                                              1699cefa706b061d71638c9bf0a38795

                                                                                                                                              SHA1

                                                                                                                                              6079fe5ba9537786cde1a5bb96159e841b2a2878

                                                                                                                                              SHA256

                                                                                                                                              788ded463735fbc78e62beecdd994cc276820c3b61e100c36ccd446a2323ad88

                                                                                                                                              SHA512

                                                                                                                                              215404b8dd9faa872e570ded294e4966d014cebf8a42c5bc23a9c6766081d08105d75dcbb0a0a891befe4ff36f5c1d47164c5b44da5cf696d1e804284d6b0dea

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                              Filesize

                                                                                                                                              9KB

                                                                                                                                              MD5

                                                                                                                                              c7b7e6ad1bae2c2f5d739694c88e2d00

                                                                                                                                              SHA1

                                                                                                                                              817f8387950c28f5947d254a55a1752a6565f640

                                                                                                                                              SHA256

                                                                                                                                              adc19ab3cca97f870f35cd2b0c6ccfb1079dd335596c44371b2bbae5704951f7

                                                                                                                                              SHA512

                                                                                                                                              2a3d41cf61adb806e8ccea99c953ac06ca58dd3e0a82588944b04f161f30e05b8d67ce0f075f1d7e1dc14a9b9bbb4f9435d7beb2d822a0f528035d9c673681b6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                              Filesize

                                                                                                                                              9KB

                                                                                                                                              MD5

                                                                                                                                              6ad7abaee18065f11996ec98011297b8

                                                                                                                                              SHA1

                                                                                                                                              d5c0a44873b81e8afa74e92dfb50389ee20e4c54

                                                                                                                                              SHA256

                                                                                                                                              c9c4102efa6c5379c02cb8b690e3a7dff591b8671df375cad00517a5234a01ab

                                                                                                                                              SHA512

                                                                                                                                              af18400e4d9b17837b3d4204f32fc1ddb4cd4346744c9c878afc31c6a5501781d093f794a8947de2c8200db3611321943f3aa04637d8d9efe323f1a662a50fc1

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                              Filesize

                                                                                                                                              9KB

                                                                                                                                              MD5

                                                                                                                                              bfcbce4c8422feb244a696d2eee23141

                                                                                                                                              SHA1

                                                                                                                                              aaf2c647c2127806f7e55caa7c6b92d74f42b480

                                                                                                                                              SHA256

                                                                                                                                              265eb0af74dbbfe6a17a85a701f048dd4f0a5c48af464834e69bd1adacb05a8c

                                                                                                                                              SHA512

                                                                                                                                              cfa628255ebb37be4e17cbe02c6ed7886497a042a6dfca3c68cbc161921cca65dc6259f0c98e62cccd7d81194ba92c11618202c20de1002fbe1c219415304c4f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                                                              Filesize

                                                                                                                                              2B

                                                                                                                                              MD5

                                                                                                                                              d751713988987e9331980363e24189ce

                                                                                                                                              SHA1

                                                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                              SHA256

                                                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                              SHA512

                                                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              02cf1c4d93a0676972173604ef90cb5c

                                                                                                                                              SHA1

                                                                                                                                              9429f1622c516cdaa52da21375cb12fe6df6005b

                                                                                                                                              SHA256

                                                                                                                                              b666cf9a3def1cadbb6986c61f890fd798130ca83559d955168a8f8679a0695b

                                                                                                                                              SHA512

                                                                                                                                              3adcf63824f1b4c7e3e19d7fdc73f3570bb1dcce033ff7a2113ebc55dffcb0f73e7bf70cc899e255e73df8173c902893a6491620442cc709c36f515702ede588

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              9e8f21a7898624ec650d60e15f6c4d4e

                                                                                                                                              SHA1

                                                                                                                                              b4885dacd441c3d28e9263b377e3b16c92a64f68

                                                                                                                                              SHA256

                                                                                                                                              0c5e0a77887f9650d5bffb6da86e60f349a23031a29168e3eb764cfbd1f76d95

                                                                                                                                              SHA512

                                                                                                                                              8f0ed069f0dad92829a423a633f1e2a1c537a92f76a63a2a5e5edb2454336e6b2cde00661e243cc89a7bcac7c58689e9d24c77611986ccefac4b612a0706973e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              2af2760b75b959670825ea923571041b

                                                                                                                                              SHA1

                                                                                                                                              f111afcb95212032c61ad64713ffc292d09dc4ae

                                                                                                                                              SHA256

                                                                                                                                              e857402e010fa0e49ee87986762fd0b2a9de7cfe7f9bed0341ae9a4f85af0221

                                                                                                                                              SHA512

                                                                                                                                              b65ffc2f8f038ae89228f2288110f1872c16c785d461bae57168dd51c36f5cbcd2b67987a4c07ded3bbfd539b10de8fb9a4ac1a8d39e923967ca91ec8d161e4b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              3ff9bc6be22a8b58be24e2b4111a7e2b

                                                                                                                                              SHA1

                                                                                                                                              ea39e38ed85076caa3ca80a1aeeff686c0036bbe

                                                                                                                                              SHA256

                                                                                                                                              b66475cfc7f5afdcfff0777c66bc42dfe588c43d739159e716cc501d208c44b3

                                                                                                                                              SHA512

                                                                                                                                              15f7b1659a2dc94184ac89678cf81f120dd7e0cca8a292668bfe37ce0642212493bd361e5ece9e0dd6b9bb4df64d460920d1e7731626344916172971e8372068

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              64b95e469dc6b8a54c025ff773a9640b

                                                                                                                                              SHA1

                                                                                                                                              7eaae49eb6d5159f91936becc8cd7b841633bba8

                                                                                                                                              SHA256

                                                                                                                                              6e0d00cd9fa878e7e1cd4310453ff8bcd89416001d339c0b07f3a6a9e1192db5

                                                                                                                                              SHA512

                                                                                                                                              1837fe250aa97cb00e571110cb441779550c6d0158d83cdb8c7d43ef5e2bcead2516a09cad3114157b2110b6710209ea5e068f9996703d78b12e689cfb310330

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              a7d73cb727ec49c7ba2127404c0a8b0c

                                                                                                                                              SHA1

                                                                                                                                              a4266dfc098c6d97d64bed6017a0f49aee2a189e

                                                                                                                                              SHA256

                                                                                                                                              0decb026ce5cf69f1d54724395093ce07a1e04c147a8d752d98808aa80e759c8

                                                                                                                                              SHA512

                                                                                                                                              285c4200331ab509df0111ec3aab42a7dc6cf76c621504eba806d7e9a45e2b9b6ed99e81dd85332eb1c56640ac86732ed9b77daab579f4189d32ad92942b40a1

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              07b14134cad4ff8f9c07242ccd5da150

                                                                                                                                              SHA1

                                                                                                                                              cd9c43c6f1ad6ee48b87dc414198de7077549903

                                                                                                                                              SHA256

                                                                                                                                              ae39a77a8c3076d97f730f984d566fe8a7377b49ec6f04db914380b2bdf4fdbe

                                                                                                                                              SHA512

                                                                                                                                              2755766cd308549b171a7df17694b7ca638aef82dc9cab7f6c3f248c54d886ef004b85f60739a20a255e2737e28116f1541b00672bff00561a09f5a4e65526ac

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              89e572e6797dc584dde7a14dfea99436

                                                                                                                                              SHA1

                                                                                                                                              a2c25ecd74f28346f93f405c4bfdc3722ac63647

                                                                                                                                              SHA256

                                                                                                                                              2567711b9514f941e1e76e40bce710222f69f90fd8c7d1d4a2edb826cf0b07b0

                                                                                                                                              SHA512

                                                                                                                                              18c7bde7ef2f010d184f68c6a66b5b8c0d6bad455e7b4c582e676388424502220a6e2b2b70270e1ad755b59ffb44ad9bfe0266c71b7708f5b61781765e33d644

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              e9e201ddce2afe0e6bd2adbe5d8cbb45

                                                                                                                                              SHA1

                                                                                                                                              e9966ded6468bd4c73470ef1cb584ac4ad338052

                                                                                                                                              SHA256

                                                                                                                                              a018ced0ea1f936d200ceac35327e7c062bc8893ddc7b14b4d80da882dbdea18

                                                                                                                                              SHA512

                                                                                                                                              cae5daf4c2d719ecc441327bfa77c32f75f630ab713827be15efe1f296d713a924cdf594f43356d3623ec762bef35831362539cdab9a0f4bc2ed01cec199813b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              862c3f260e953b1282dc41ed0ed34ddc

                                                                                                                                              SHA1

                                                                                                                                              69a087c039ad4351a103b6a4c98e54267063155a

                                                                                                                                              SHA256

                                                                                                                                              18081c3c266aa13ec278a732af1b3e8944e143c0c0b8a1b0748e01d56e7c1edc

                                                                                                                                              SHA512

                                                                                                                                              cfa0fad7f7ff7b2c7604d36051fa0c76b2574af14d5804096f4a201655d410dcc79ff7fce6afd202f681924c571b21a050a3ccda06b90ffb294b72235ae2b4a8

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              ac77b70dd52f1f24942abbaba1ec2832

                                                                                                                                              SHA1

                                                                                                                                              d169bf513ef4b1c23dcc7d8e505e4567a65c7487

                                                                                                                                              SHA256

                                                                                                                                              dabb12a9f8486ac7e7c0a1186a1aced94fcbaec553ec9cf21a8e48889385da81

                                                                                                                                              SHA512

                                                                                                                                              31bd8d8bb1c6d1f4dbf07ed584097d0f4de0f72f3969bf861f5f56bc558868ede2d8419f95ad8902d667823879ef77dd991159d3ee6235fe4bc43cc64d310402

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              ae46075705786debf48171d0a126c444

                                                                                                                                              SHA1

                                                                                                                                              97953c63b182c4854e63f42d65288f806246e715

                                                                                                                                              SHA256

                                                                                                                                              fca6aa2b9f7b47a6751ca833e45a98648c59981373f5388de53f47c74ec2b756

                                                                                                                                              SHA512

                                                                                                                                              36a3771b6f53f39bf6a2e189e6c301ea40b50af754008d0c16bbc5440e45a73d7e7ef6eb5e10247b0c7a8638fbcb8836d615769c0b35051deb3506ec598f70a8

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              62a1d4aadfd30eb30aa4be369146b1a8

                                                                                                                                              SHA1

                                                                                                                                              f0f7bb6e767ff17e8ea19dab59c12b144ddd7ac5

                                                                                                                                              SHA256

                                                                                                                                              ab2745d1e60e08287083e6a530b651c5ecaf8337d7ece86e81749dfabbe05daf

                                                                                                                                              SHA512

                                                                                                                                              962035ad85aa93d1b511fd47fcddfa16f5cfbef00278862807eea888d4f98373da1e97c4348633cd0c657e6ebad7b0b173df8b6f4f9a69a0b3a43f6d822932b6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              045761e369b00cb6b4aa87af049bd445

                                                                                                                                              SHA1

                                                                                                                                              a1764474b94804b9abf2f75cc87804b8d59c8925

                                                                                                                                              SHA256

                                                                                                                                              e1895d1057583c730ec4e9a5a3e32029e95649f04078d3a20085ed698384e526

                                                                                                                                              SHA512

                                                                                                                                              727722037b4e2fdc9b4e3903f4a3ed050dca0494498a53a903c56e489b19cf09c1a2d1e0a7ef753fdff9408c0ce677ce4aaa78bba7c3ab029cb68fe8c4a901dd

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              af8d68c56d3baa05127ab5c04e0d3694

                                                                                                                                              SHA1

                                                                                                                                              dafcee48c9c27c5f488d45013bc69923a7055762

                                                                                                                                              SHA256

                                                                                                                                              f2450220283ea0612c095304bf7c64f284200769feb1a781e9485e386ae7f195

                                                                                                                                              SHA512

                                                                                                                                              cdedbf340202129db42b299bb7755b2aaebc9860cc89c5caad68448eadae5c1e6cd60b53e7822922cec0ce8240c2da6e5f447760e261376e6764d24f8905b66e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              c6e57f9f03a6187edbd5402c857e7a25

                                                                                                                                              SHA1

                                                                                                                                              07d62a7b0617d7123f1ca5865b423724e2ae4752

                                                                                                                                              SHA256

                                                                                                                                              dda057f00075f83373d2fec0dc02c5a9d2f0c89a3b476d54f3b618bd13703766

                                                                                                                                              SHA512

                                                                                                                                              7e47d9e4be36347a606d0c968f26339b744da8d7512b6c36c190d1be418a8113ac3d1d8e204338c79b13f683dee3928374ba9b65c15118f30e6331b983e2b723

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              c4b242f7eb5789b0c5257140b64d2d1a

                                                                                                                                              SHA1

                                                                                                                                              e57fcaf286e0266fe6057f82b206aa761161797a

                                                                                                                                              SHA256

                                                                                                                                              85c88425da7ed7da5f75d601161a2cfe3484a136869823767ebb2f4c2a3074f8

                                                                                                                                              SHA512

                                                                                                                                              c66fcc79ee0afeb2289a769f60e11eba1e34960be51c4715eb1bcfc60d5a425cf46db66ef0cc3bd1dab8cd090e7242ef593c2647a52efe1587b54f0d3e3e1439

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              a6cb302151598f28f3540d2bd74dca75

                                                                                                                                              SHA1

                                                                                                                                              62c6ce1e83ae5a43edcc30bb462f9407f08a77b6

                                                                                                                                              SHA256

                                                                                                                                              87473983071927ba8ef071c270ae7e6f66553b4e0c031f295c49656a9f5b8fd0

                                                                                                                                              SHA512

                                                                                                                                              db263360ea4bb321bdf351f30b2a641ff5c63e2f2f7526a3b50817a7a251cb719ecbe44f5d4d1976ecdc7ce4d12812173f1ef351fa36f0be3eeff4f21258c3f0

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              5c5769d250f0dd394e3b5602b89b7184

                                                                                                                                              SHA1

                                                                                                                                              3e095f0545f28a47b51a7f321689b8c5d90c4db2

                                                                                                                                              SHA256

                                                                                                                                              65ceff478bb5bf102e3a736dbff9c32e13d61f4f5daf21649e030a53f6539c6f

                                                                                                                                              SHA512

                                                                                                                                              c06f7db097a69dd328cfd123b14cab231880a11d80aa8e8cb7bc02ab8a7bd906865a1b7f1b72eed53b5cac66fc656557b4be9c59c0efc1ccd5f2884b3da43bcd

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              acd88229ce7e557c25b88a21e0194b5d

                                                                                                                                              SHA1

                                                                                                                                              ba39cf64fd51a4d4eb0e84985e638f48ea2f22e3

                                                                                                                                              SHA256

                                                                                                                                              a600b4adb1f89fc71e3ad3bd472afb436d50aac48a9b6c9968734fadb729d019

                                                                                                                                              SHA512

                                                                                                                                              5704f04bc8a8b7652a629e8da9c02fa33c70782a50a540ad7c65ef580a16cad7c7943a23faa208714db893a032219a64ead89bdf1d7ec23ae0573e2691dd8fe0

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                              MD5

                                                                                                                                              94b1fc2bb145237d225233f81ae1b1af

                                                                                                                                              SHA1

                                                                                                                                              a6ca47d101365d31283ad79e81630051efc96690

                                                                                                                                              SHA256

                                                                                                                                              9cb1d3ca6df184673a1f94e4f42f781514644ea8035f8f994e2db3a34d05131f

                                                                                                                                              SHA512

                                                                                                                                              19c400926ded6ae2718675555c209661b43b63faf7a984730a1a4aea3681c76f924ad0c5438335026222873a4d041ce5e2c1a85599f24c284bd07fec9590d3e2

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              c119fbc5aed7df42e6247a449d6f9c87

                                                                                                                                              SHA1

                                                                                                                                              6671b44d0adf6f993edf8a76e6cdbd2b276bcf02

                                                                                                                                              SHA256

                                                                                                                                              cda48ef075180efff741b986e4c216d0d705267a03b314e838170e38d41849a7

                                                                                                                                              SHA512

                                                                                                                                              a69dd6ffbbf5a6f40823c3beff3066674fd8bfae7e65d5f3c09e2feea72659d7aa5d4d57e7e57d10532e68808344caa4ae3cb3980ab9b34b726edb1161d3195b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                              MD5

                                                                                                                                              72ce923ddeba0ac6a939cfd2ee11cebc

                                                                                                                                              SHA1

                                                                                                                                              7771f2b8f13a415eb903d0898814860800c3b14d

                                                                                                                                              SHA256

                                                                                                                                              07c873361c89f2751324491cb28b00617149db1f72ff5a6afc5a12fa2247ef5e

                                                                                                                                              SHA512

                                                                                                                                              4b381ca45e815afb5e405e0ade8dcec6f16fb8ee6f2f336ae6ef79ea809f0d1ef3b6fb572f2e899053e7b7b949befc198cd76a7f6ad98bc605e4ff9a1f2d67e1

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                              MD5

                                                                                                                                              598c91bffd21ef56d1e955ab51e386e4

                                                                                                                                              SHA1

                                                                                                                                              d04257f7e1f92f39267222675ac6a73691afc7a3

                                                                                                                                              SHA256

                                                                                                                                              8b51cbfed6ee3d8eb89e58cb7eca0efc3498e1cd499718452eb66d50d18fd0ef

                                                                                                                                              SHA512

                                                                                                                                              decc3fc4b6dee5853d03a9d6b103bd8391c387bc102450c783eb419cca3d3fe3b4e3ea8838cc35836f2c70447df50c0f90db91046d00addf4d0dcf9ba3556fde

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              ba87b420ac0bc298557b1168cbbd6895

                                                                                                                                              SHA1

                                                                                                                                              415618d04047e5efd49c4d4675b4a113dea6e5f1

                                                                                                                                              SHA256

                                                                                                                                              ae7dc81c68ae66fb8d909ad343a6fc51d91493831306375c14a698224661e29a

                                                                                                                                              SHA512

                                                                                                                                              af51013ed69ed2da137e9f8e680398ee5078c585747b55594b61e8b0e0e0072a70e7648e59815d65f762016f10279a1e5a706ddbb18977322ed9237c75d9d50b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                              MD5

                                                                                                                                              e1c18029ee67545063e55e7338c027e7

                                                                                                                                              SHA1

                                                                                                                                              fc330a6629b63065c76c22ef5605a15f4c60e1c0

                                                                                                                                              SHA256

                                                                                                                                              47add490137198395e7bd2be76dfe04a00886eaf47a6f1069d92e44617140b6e

                                                                                                                                              SHA512

                                                                                                                                              7f8625e351a139bcd0caaf2c3515d7058739749a3259604f3b1bad00cdf8db30530d44f165e58bc2408a205112bd65c6cad17d14b2a7df16fe936694c1364868

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                                              Filesize

                                                                                                                                              16KB

                                                                                                                                              MD5

                                                                                                                                              8c74b3ee254c70231f3c19bfb2e0b728

                                                                                                                                              SHA1

                                                                                                                                              bf5c65cd2911fe1bb5fa421cf1fcee990c114e41

                                                                                                                                              SHA256

                                                                                                                                              daa359da2877817eca6950b7f096003df507c36df0454ca58a6b33746d7558fb

                                                                                                                                              SHA512

                                                                                                                                              53423370c9fe5c242a694aa8c8a86456d32b078da9ecbf55d77bc9ff4f81b58ead90087d06d99a7f0b3f5f1b7d571b4374f58cad5d6b251b9c5701646ca6230c

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                              Filesize

                                                                                                                                              138KB

                                                                                                                                              MD5

                                                                                                                                              8381df5e120e3b1e5b8666d00b3e8645

                                                                                                                                              SHA1

                                                                                                                                              15dc1ea36924a39f591f4b17f58eb50ad47ad49e

                                                                                                                                              SHA256

                                                                                                                                              cb55592d6e8053df441988eefb9d0adbd2e9004c0480f355df9fc16068b0e809

                                                                                                                                              SHA512

                                                                                                                                              16068114469397c15f7a053c94e264f61f6912af5bbbbb12609856fe659168d74856216ceeb26b4245e35ebb12bec9597cf2f321743e70b9bc9ca8c0a41a2409

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                              Filesize

                                                                                                                                              138KB

                                                                                                                                              MD5

                                                                                                                                              004d1c0efa484c137be4e308fe925159

                                                                                                                                              SHA1

                                                                                                                                              78a9b31eaa2657a57d49756ec29a45e656689e67

                                                                                                                                              SHA256

                                                                                                                                              ea2035099f0b91f00e3c204b166669554ef7c7e76db0319c977e91c047313fc3

                                                                                                                                              SHA512

                                                                                                                                              2e2a61db09f67dcece88f9f406f52c216bfa22b3e0af2492381aeecd979daaad632cc8106e08ae5a52a94e8e3bfd14d815d0f5d4603c22291f87f032905974c6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                              Filesize

                                                                                                                                              138KB

                                                                                                                                              MD5

                                                                                                                                              f1b14800437f7863b58c4d09fb635cdb

                                                                                                                                              SHA1

                                                                                                                                              b2d8c66a61f08b1da711b5973909938cd53af91d

                                                                                                                                              SHA256

                                                                                                                                              8888434b45760db89339cde41af99aa4756c626ea81cdc2081f74ba22c858f1d

                                                                                                                                              SHA512

                                                                                                                                              b4aa6c9a98e6fd17b9c50607147ad6da7413d4af1741f0819693b6c67b7a9893f48736240fd3dd604ea366637f53c61fa0c673cb16a65f5600e29a05bea1217c

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                              Filesize

                                                                                                                                              281KB

                                                                                                                                              MD5

                                                                                                                                              6302b63f7893985637d992c872947ad5

                                                                                                                                              SHA1

                                                                                                                                              f27007646ad4b2562eebee691314eee4e9aef7d0

                                                                                                                                              SHA256

                                                                                                                                              4d791b28032d21847f4cb805d4069d58013b6464d5be2290ce6f95c43609cdcd

                                                                                                                                              SHA512

                                                                                                                                              14f3f67f5f5b9018e7a7cb874ff8752b11d5f5ba2e668cc596b472f2d7cca41197eef684b2839ae69a327022931eef766adf388a03fd8eb2157a83de92aff175

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                              Filesize

                                                                                                                                              138KB

                                                                                                                                              MD5

                                                                                                                                              bb50c61ce1ff8ef917b70301409a6c71

                                                                                                                                              SHA1

                                                                                                                                              5f675b8c3f67d0adc79dc09845c3ec95945ca5c4

                                                                                                                                              SHA256

                                                                                                                                              4eff91240b280cebcb0a6045e8a48770066d7ac205ef2eb6fcfc2c34c13ae9c2

                                                                                                                                              SHA512

                                                                                                                                              5fa012a7042bc0ce146fa7c4f76699b7bdea38daee60be14acac7fd3311fc9c0785464911fa58fdf09fe2e49490fd35bbdaa9b8c85335cd19025d38e22650c48

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                              Filesize

                                                                                                                                              138KB

                                                                                                                                              MD5

                                                                                                                                              5910dbe3ae484054e62b5791565aa3d2

                                                                                                                                              SHA1

                                                                                                                                              e45a6d3e3163bfede4872f3240d3f22cff13040a

                                                                                                                                              SHA256

                                                                                                                                              804e7a45be6bdb75846312a17da7a8eb8ba94fdca41ee1c9aa2125ad1b2c74f2

                                                                                                                                              SHA512

                                                                                                                                              c1968b995467551e12683d34732905aeb6d2db49ca26531189f1b775cd01e073e774de25b614b8a6f1dc743478ebc880470291add0056d7fe05f1cc055397f1b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                              Filesize

                                                                                                                                              138KB

                                                                                                                                              MD5

                                                                                                                                              31ac507177b3c9b265ae9cea12e2cebc

                                                                                                                                              SHA1

                                                                                                                                              922b5bab3a7aef2be814459a3fbfeabc940e6842

                                                                                                                                              SHA256

                                                                                                                                              2a161ca6cb61ba12eaa3e313cedc70e6e55b5b0cc74fb10c15700b6d9472b3f4

                                                                                                                                              SHA512

                                                                                                                                              bd0e5d46eeeb32ccd11bce9cc76f6bbad3804616d02c7e858b13d8d9d0a2d9989637240c9f95b7cc58634725bfa550bcc7d135411bbed9a91c5ec127d747279b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                              Filesize

                                                                                                                                              138KB

                                                                                                                                              MD5

                                                                                                                                              cc4412f5429c30c63f0dd1317a0c60a7

                                                                                                                                              SHA1

                                                                                                                                              969d6f47ecdfc7720fb72075137631ac0a98d762

                                                                                                                                              SHA256

                                                                                                                                              32118cafef86764ef37a024d401fb82d80cce96e49cd98b43fa4e8b5de92c444

                                                                                                                                              SHA512

                                                                                                                                              0d4a3fa68807d6bf452a8f4b8520a5cfb64939a087b27dec8faccea372830970d0e6183a20320e99b302fc29b44ae51b79673f4ec4437453eb51a28dd857eac1

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                              Filesize

                                                                                                                                              85KB

                                                                                                                                              MD5

                                                                                                                                              aa01198564c7c20f10adb34cf4e1af77

                                                                                                                                              SHA1

                                                                                                                                              903bde8f352b93f8ce2472f927efede21c6b18de

                                                                                                                                              SHA256

                                                                                                                                              1551b90fb1d896ae68fe9a829cb14c1af04e3d34f74c6d212f5d34acdefda9bc

                                                                                                                                              SHA512

                                                                                                                                              fdcd15d20ad92ebd11881c97ded484c717b8eb4d3e07517c6f3aecbcacff7ba5e1052eb72caa243792b3b1dec5cc4c5a7864923d7c5a2a691d44dc452484b285

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                              Filesize

                                                                                                                                              104KB

                                                                                                                                              MD5

                                                                                                                                              8372339fc6d68dfb5662e1545f930104

                                                                                                                                              SHA1

                                                                                                                                              3f01e4e8a7c7d6cb9137eb0a1068aeef69e05924

                                                                                                                                              SHA256

                                                                                                                                              f85477289e9d16411a0da4248166a352f239bc6c57941379ad2eea2458b3c7d5

                                                                                                                                              SHA512

                                                                                                                                              d93d0b423b89966573dbe0567b620beda9e47f2a226ecb547832a879ed3ba2696359a42127a2a023b8bf7a0386439ec039f20acb3922435faecbb38120cba7b4

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                              Filesize

                                                                                                                                              106KB

                                                                                                                                              MD5

                                                                                                                                              06064529c3b75364ff7c76a0a6233c6a

                                                                                                                                              SHA1

                                                                                                                                              cf56d67d22a6a9d762bc735970a42a20aa0af03c

                                                                                                                                              SHA256

                                                                                                                                              27f4be634dcc1c051121fde78f42f56c792276d4751670178784292899bbe1bd

                                                                                                                                              SHA512

                                                                                                                                              44a388cbdfd28f6e3085543ab43fe7e657395d7afc932421b24b097d7652764442b99800d375d614a3c75abbf9e37af93ef3c7e455d5631ee41b21d6b718eb7e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                              Filesize

                                                                                                                                              84KB

                                                                                                                                              MD5

                                                                                                                                              05ff7e4f215152052193386683fe48a7

                                                                                                                                              SHA1

                                                                                                                                              851b4a377239ec685f6512964bc92e70904c3d4b

                                                                                                                                              SHA256

                                                                                                                                              740d7d8847d96adb2d8eeef37aea38c783376715a001921e89ef5b0ed0d723c4

                                                                                                                                              SHA512

                                                                                                                                              cccfe3fd39d4d94711d88d340796d086bc699b6accee5dfb5060f3af8cf37d9da03ee1a9b82bb32ff26393f09d3dbab4c47e8466baae9e9bfd9d3827132e0eb2

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe57f82b.TMP
                                                                                                                                              Filesize

                                                                                                                                              83KB

                                                                                                                                              MD5

                                                                                                                                              dba92f3f0e9804abaaea6dcc1aa60e03

                                                                                                                                              SHA1

                                                                                                                                              145956045343e3b2bc1a2bf68959dcae7fa35081

                                                                                                                                              SHA256

                                                                                                                                              cfb9ad66c31a896d3245ecc967c1a04401369c6c471b8f70f825df43a4c50d05

                                                                                                                                              SHA512

                                                                                                                                              73eee7bbaccfb1971446bf9d707a623605e54cb40f8e6e7780ee9d8b0981d4590cc75cc757e209861c579819fc59cd130f39c7634f6d68b1f7eafb74bcc5723e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\d352d404-e0b5-4e4b-91b5-a9e4f0d964a6.tmp
                                                                                                                                              Filesize

                                                                                                                                              281KB

                                                                                                                                              MD5

                                                                                                                                              9b3b59b2c25061cd38e97a5d130b8177

                                                                                                                                              SHA1

                                                                                                                                              cb31c42aa2702a122030370a44d5d513f61d85d3

                                                                                                                                              SHA256

                                                                                                                                              e0a5f6fe63d64c1201f832a1929d19a2d125672f292d98f6619232cd9ca893b8

                                                                                                                                              SHA512

                                                                                                                                              ba9bd8dad78dc2e42fc646854aecdf309aab6ba4f628b71ad6de3dc21aed0bf53e74397909317f736d7044c5dd93fd05c9ab25e3391338acec2108e799b2d60d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Crashpad\settings.dat
                                                                                                                                              Filesize

                                                                                                                                              280B

                                                                                                                                              MD5

                                                                                                                                              99f71d1853d45e52014b400ff4a95dd0

                                                                                                                                              SHA1

                                                                                                                                              5b7c5e7f01aa0d9c79039bc7ef3062118ded311d

                                                                                                                                              SHA256

                                                                                                                                              35cfdcae4f793596e249a96368d1162ecab3d12aba8cdfd82231358cd27073c2

                                                                                                                                              SHA512

                                                                                                                                              e1e02439cb4e873fd6a474b08bb5d5495a5fe648b87f11174972e1241aadd89f4ad0c662bcf5db080bf80d2dea8aed72b98d59b018768f9a5f3b00b964b749fc

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Crashpad\settings.dat
                                                                                                                                              Filesize

                                                                                                                                              280B

                                                                                                                                              MD5

                                                                                                                                              8babcb407d2981886ff8f3e7f785d679

                                                                                                                                              SHA1

                                                                                                                                              d3295137c3d92e0a7feee9e77e16e02fc8d9cd07

                                                                                                                                              SHA256

                                                                                                                                              4b3e8f2c26b111796378d216f86ad1e8bd0af1648a7177773e78f0b980d26e6b

                                                                                                                                              SHA512

                                                                                                                                              45655c4fbde65b9aa38c2efa7dc5db80fb892ac28d72003098bf5af9122a3452560cfc5a29c0f0355cc16bf9de31d3a5875ba66e2399352ad2df3b67a887ba17

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Cache\Cache_Data\f_000016
                                                                                                                                              Filesize

                                                                                                                                              147KB

                                                                                                                                              MD5

                                                                                                                                              759ab24cf5846f06c5cdb324ee4887ea

                                                                                                                                              SHA1

                                                                                                                                              41969c5b737bc40bbb54817da755e3aa7d02f3c6

                                                                                                                                              SHA256

                                                                                                                                              7037e6c967c38477a5fcd583c74892e16b7a9066cd60287c7035bf0760d05471

                                                                                                                                              SHA512

                                                                                                                                              3470ae07eb7c54feee1e791e63a365cfb0da42f570a66e6c84faf5db6bf8395173c6cb60e8c5cf28eae409f26ea5433c3c5d6ea32eb07e5997c979c6e3ccf4be

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                              Filesize

                                                                                                                                              48B

                                                                                                                                              MD5

                                                                                                                                              1e67f71f337df87f04a5822e8bd73abe

                                                                                                                                              SHA1

                                                                                                                                              fa55577f507d46fd1ae171ef2337a5c3b84ba80a

                                                                                                                                              SHA256

                                                                                                                                              b11823bd5baadaa03adb0fcef1c7da7fd34a1fba6cdc8d6398de4a6c9488409e

                                                                                                                                              SHA512

                                                                                                                                              81d66a18e2c35630e6831875412151e1e387fec46954f5d8d3044ff32e9735e1aeaa3d3fcc68830bdc4c5e3b1fc1cf69c78229c595d7f40578e66460c8efe839

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              d81db6d464860304757d4d4271bdf351

                                                                                                                                              SHA1

                                                                                                                                              8f482b5350465f80b9a6b48f8d4f1ed283bc03f9

                                                                                                                                              SHA256

                                                                                                                                              19fbd34fa0bde883439079e0d1a0f4d5752b794fcb9883edd7978c297e0be6b8

                                                                                                                                              SHA512

                                                                                                                                              bf4780afc83a10e0562b8983c842c9bb1daabee9028e6977165b18d7c53634ce8e1f1069570b54bd38f92b157218934141d881c5365fe1991e0f6e05c9aa715a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Extension Rules\MANIFEST-000001
                                                                                                                                              Filesize

                                                                                                                                              41B

                                                                                                                                              MD5

                                                                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                              SHA1

                                                                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                              SHA256

                                                                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                              SHA512

                                                                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              d31b1be4098c6701eadea078f722610c

                                                                                                                                              SHA1

                                                                                                                                              927cb27ce99ec7ea2e6ad66aab1ec6d3e1e71606

                                                                                                                                              SHA256

                                                                                                                                              627d3486c8409103dcb49b8a8a6f2d33b1385c6ea94540d5a0aa70af0354c98e

                                                                                                                                              SHA512

                                                                                                                                              b5d21c1ec4779c85aeeed6d8c91e1f67695e299740475e77e59a337100638ad9a22753781e0939af0aa903af0057edb53e3ae976c410383185ed4a67201bce07

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              7e2de66cee0b8a74da36ce935c2981d3

                                                                                                                                              SHA1

                                                                                                                                              608082349bff0c955110e7617452fbd7c329698b

                                                                                                                                              SHA256

                                                                                                                                              83dfe50c3234f9d94769e79cf5d80e225007e8d0864002aa502b327a16d55057

                                                                                                                                              SHA512

                                                                                                                                              5aa6f2eb07b4da01d5733910235487fec59554bde3f82d5ac0f67df349b4e6afc045b37127c788287e7893d24ff9004ae4dfdb4a592313ed98fe1e4212ad6d8a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State~RFe5c64ad.TMP
                                                                                                                                              Filesize

                                                                                                                                              59B

                                                                                                                                              MD5

                                                                                                                                              2800881c775077e1c4b6e06bf4676de4

                                                                                                                                              SHA1

                                                                                                                                              2873631068c8b3b9495638c865915be822442c8b

                                                                                                                                              SHA256

                                                                                                                                              226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                                              SHA512

                                                                                                                                              e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              0bc19667e4dc2de2b94204e3e68d0637

                                                                                                                                              SHA1

                                                                                                                                              33c338f46a1b4cc8b1e471c1377ccb97ec76f095

                                                                                                                                              SHA256

                                                                                                                                              3fea3088cd6a1f3026ab378d92ed8f4ca691539a9dea144eeb18f0ede37d1f23

                                                                                                                                              SHA512

                                                                                                                                              33eb55f2bdb5b2cf68d10e949c41e68659a7d253a10fdb43d808861d47da361369f1b8f1408440aa2689905d035efc0dac268bb1732b275249fa5d3ac6ce64c1

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              cbbe6f0a8495b7cad80e44518a1eb640

                                                                                                                                              SHA1

                                                                                                                                              c4bfe45ffbc80a1276bc253507171a3395cb5c9d

                                                                                                                                              SHA256

                                                                                                                                              689a4710c7fe513d518d1913a85db373313b52ef29d71c22bea27bd6a19a5b50

                                                                                                                                              SHA512

                                                                                                                                              9f077e56b905ab70db5aad73a96b79c87c414462c81e38ac1f7731675f6bce6d705bf98a5613df91ce0222afc3db2d408b58b276c9b40181af6f333920c42d0d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              ecd9f7ae6227b1d67da511ee9fe59771

                                                                                                                                              SHA1

                                                                                                                                              ebaff2191e6cee118d245b6209171aa08e0f2c36

                                                                                                                                              SHA256

                                                                                                                                              f684ac62d5ad8434e0967dd407978bd1c56fff2cc66a821ad562fd1e55a25c78

                                                                                                                                              SHA512

                                                                                                                                              aff75547dc4567456498f11c01b4411acd28cf9ae554adcc1bc0e577aeec49e5a99f0ea4857de6ae29b2ed81eacc6d360bb1f72857777aafbe6a9e89b66b5a2a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity~RFe5ba574.TMP
                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              41d7867ae1f1ff733baa08a8f23d52d4

                                                                                                                                              SHA1

                                                                                                                                              7b76b35128b0f1e6c75515cac163ae5ccd503e5a

                                                                                                                                              SHA256

                                                                                                                                              57bad1fcd88eea60031379eff9f466f785403e0fe1bfc1edecf9c4c6528ceb97

                                                                                                                                              SHA512

                                                                                                                                              a8ff1e97ed7d16567519373ee0da986468c09fa1f3f4ce0855e6bc34a0cb9ed4b4a8548344b989f9d84f887716253277ebf41b118898f4c6b24628fd387aaff0

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Preferences
                                                                                                                                              Filesize

                                                                                                                                              6KB

                                                                                                                                              MD5

                                                                                                                                              110ce0c6bf4c2f0cdb8f9397a403bdc4

                                                                                                                                              SHA1

                                                                                                                                              688f3ad0b9ba4a2a4017b556455b15040da433fd

                                                                                                                                              SHA256

                                                                                                                                              331833e138228fe4ec8596cf373f0e80d9d97db0c4ad7df17395f24285dd25de

                                                                                                                                              SHA512

                                                                                                                                              1e261a65d3dbfed8d191d4915d101ef90d7d454f72dc032f043ed4a423773ef5bd832979c78dd81d3e2c97d876bb7ee5a5fc4fc9f31565fc24dce7f7dc05a316

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Preferences
                                                                                                                                              Filesize

                                                                                                                                              6KB

                                                                                                                                              MD5

                                                                                                                                              fa23270498924611a53feafce441e0bc

                                                                                                                                              SHA1

                                                                                                                                              e941c16c07b37a572f11a2194102db20cf5eb45a

                                                                                                                                              SHA256

                                                                                                                                              849fd3adae5d6327780361ef8d6b150de7c63750746ee6caca013655605c4a0d

                                                                                                                                              SHA512

                                                                                                                                              5378b389de576169d170b21f8622c22772382963ee161d0d5427b87b5dc053f17af8d7842e516908ed9688135a3181ceb843f981b57902db5a1428d251e8356f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Sync Data\LevelDB\000001.dbtmp
                                                                                                                                              Filesize

                                                                                                                                              16B

                                                                                                                                              MD5

                                                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                                                              SHA1

                                                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                              SHA256

                                                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                              SHA512

                                                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\f6005690-d10a-4f0b-8749-dc2fd0803143.tmp
                                                                                                                                              Filesize

                                                                                                                                              6KB

                                                                                                                                              MD5

                                                                                                                                              2c3ed323475d59fd470139a5d6e726e8

                                                                                                                                              SHA1

                                                                                                                                              ac17f1b75c432c52cd31fe5f94592ce3d9c6b3f0

                                                                                                                                              SHA256

                                                                                                                                              5de7aedc4fc57a2ee88f3f86cbd2cf1ffe3b4c5508225a9e31cc97a98365274e

                                                                                                                                              SHA512

                                                                                                                                              c094d4cae66d0d3d2c063e71dd1dd1bb97dc69b75a28f50a888fc102d025b26f572a3a2d08ec03cd0306b74cd5a1058870dd8b28435a3dda791bf7d1d931068b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\GrShaderCache\data_2
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                              MD5

                                                                                                                                              0962291d6d367570bee5454721c17e11

                                                                                                                                              SHA1

                                                                                                                                              59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                              SHA256

                                                                                                                                              ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                              SHA512

                                                                                                                                              f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\GraphiteDawnCache\data_0
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                              MD5

                                                                                                                                              cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                              SHA1

                                                                                                                                              3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                              SHA256

                                                                                                                                              d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                              SHA512

                                                                                                                                              8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\GraphiteDawnCache\data_1
                                                                                                                                              Filesize

                                                                                                                                              264KB

                                                                                                                                              MD5

                                                                                                                                              d0d388f3865d0523e451d6ba0be34cc4

                                                                                                                                              SHA1

                                                                                                                                              8571c6a52aacc2747c048e3419e5657b74612995

                                                                                                                                              SHA256

                                                                                                                                              902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                                                                                              SHA512

                                                                                                                                              376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\GraphiteDawnCache\data_3
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                              MD5

                                                                                                                                              41876349cb12d6db992f1309f22df3f0

                                                                                                                                              SHA1

                                                                                                                                              5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                              SHA256

                                                                                                                                              e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                              SHA512

                                                                                                                                              e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Local State
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              5522bd5cd1e40a28ab68d03cb1aa5dc5

                                                                                                                                              SHA1

                                                                                                                                              1fab5c1a928f8cbb4be1826b9f469ca8abfca2c6

                                                                                                                                              SHA256

                                                                                                                                              799c13d1c3272095a9a9799247d0475c010b4b7111bf04f29bf513d35d39e3f5

                                                                                                                                              SHA512

                                                                                                                                              dd8b206a7f47695252149de296a047839c51e93b8d7c317a4b9f592346f6141946101997a3da550424605a8a318e41e6cb9744c42bece725ec648e2496253907

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Local State
                                                                                                                                              Filesize

                                                                                                                                              16KB

                                                                                                                                              MD5

                                                                                                                                              46e581d193d8e19b7adf9c5e57d2089d

                                                                                                                                              SHA1

                                                                                                                                              b274bab14bd299ae1a0caa31d65873be5a4feba2

                                                                                                                                              SHA256

                                                                                                                                              0be699dd4be61eada432446fe0adeae1548b2f1397886408c3bf72df484cdd1c

                                                                                                                                              SHA512

                                                                                                                                              b1883d557a624a7e4cedc31480290b67ce6ca4c6bab9789c12fc415ad96ad437fa229f9dbe9dc80681c6f59b12afe88a26955b24f97e97b3b691d56fb144997b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Local State
                                                                                                                                              Filesize

                                                                                                                                              17KB

                                                                                                                                              MD5

                                                                                                                                              2eb169dfdce9ef6323c58fcf0d58f338

                                                                                                                                              SHA1

                                                                                                                                              43d0aabaac78b326347c2a1ea5ac76787f34a214

                                                                                                                                              SHA256

                                                                                                                                              781b3eafb66d90c1ce5a0b97aa19f5f816d2706d8f6700abcf850ba9d85a4804

                                                                                                                                              SHA512

                                                                                                                                              4eeeccc034d6bb83f80b4ec3898b8324b95b6bdd2e2d726260d8a6c57438000a737e41f149c2d09199b581b8798bbebd36b3a954391c231215762d6fc32e580f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Local State
                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              980263974edd7a5d12157ccd6455423c

                                                                                                                                              SHA1

                                                                                                                                              210f733d5ce2d457911bb507490e84ceaaae2cc9

                                                                                                                                              SHA256

                                                                                                                                              4227872438029a940ac029e92c6d12eef47223dec0f15b61b912eff36cf873ff

                                                                                                                                              SHA512

                                                                                                                                              b8aca236f482b967ebbd4e79bd6e62ff3ef18927fe8da41af54744dbc88aa09bf507b0c906a328f56a394a230cce1a3b87f4ed563b91112527f4f2e2d3028066

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Local State
                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              18b34da5e082eca4d3a1e7fbd8954889

                                                                                                                                              SHA1

                                                                                                                                              ac54fe8b3a84a1b5a2a90867af60fdd3f208e92d

                                                                                                                                              SHA256

                                                                                                                                              82e07daa298aecbc1e4ac0f0317fd09545c911862fa401df7324bf33586915cd

                                                                                                                                              SHA512

                                                                                                                                              6e7d65ec17e478d0b0e079fb51682e418f97f2a0cdcd5e895bc7ac70decbff6ba7ad6f636f4287daac2cc777786b21c2fa3df69b7cd920e81ea20bd13d80d81f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Local State
                                                                                                                                              Filesize

                                                                                                                                              16KB

                                                                                                                                              MD5

                                                                                                                                              a88aaaba792c2a41eb633a9f21bdf40d

                                                                                                                                              SHA1

                                                                                                                                              62f61dddf02cc13c2460be83f4169b0b3149ba8b

                                                                                                                                              SHA256

                                                                                                                                              6f23d08769ec5537008aa9370b837356f0402151539d7b200460de662f279e42

                                                                                                                                              SHA512

                                                                                                                                              a20b02a3fd70452c34b6abb1f0c8aeb372dae52fea72047e4f193e3144a44c058b7e25b4ce667b30d2e3319270afbc89ed15c9f3a44e0cd885d02c1d81715442

                                                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Local State~RFe5b510a.TMP
                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              229037bae8c5ff4e3a5b8ba634fd4382

                                                                                                                                              SHA1

                                                                                                                                              910714843ad375c56bdbeefd1259f4a95ae471ff

                                                                                                                                              SHA256

                                                                                                                                              ecc9a19c0982be6d8344ced9a86cce79c7cd6fff4e1b1ecd84f23023dfb5b33b

                                                                                                                                              SHA512

                                                                                                                                              b71c87c83089ccd5b1d243ba5bab5efd74da6aae08d6ce492cc06d52287c7b4495688b2d7b4786f1925f5cad7dbe70612c09acf368d58f2c6337b101495b3642

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                                                              Filesize

                                                                                                                                              2B

                                                                                                                                              MD5

                                                                                                                                              f3b25701fe362ec84616a93a45ce9998

                                                                                                                                              SHA1

                                                                                                                                              d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                              SHA256

                                                                                                                                              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                              SHA512

                                                                                                                                              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                            • C:\Users\Admin\Downloads\RobloxStudioInstaller.exe
                                                                                                                                              Filesize

                                                                                                                                              5.4MB

                                                                                                                                              MD5

                                                                                                                                              4fa63f4ccb9b1fca93ab82e51c6d4750

                                                                                                                                              SHA1

                                                                                                                                              1f26018c15ed5e14140ed44c28cf52a7b892fc86

                                                                                                                                              SHA256

                                                                                                                                              685f8b14eb645f892a666cf61cf691d086fe0d3e344a245323f1fe75034869fb

                                                                                                                                              SHA512

                                                                                                                                              a25031fb2afe1baebe9b46266192574c6c73b7fcd8e3e2897873d97b3f6232c5228fa4f633b1df98b9410808d5afe1dd470cd8f3f6dbc0c52526311b769554ab

                                                                                                                                            • C:\Users\Admin\Downloads\RobloxStudioInstaller.exe:Zone.Identifier
                                                                                                                                              Filesize

                                                                                                                                              26B

                                                                                                                                              MD5

                                                                                                                                              fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                                              SHA1

                                                                                                                                              d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                                              SHA256

                                                                                                                                              eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                                              SHA512

                                                                                                                                              aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                                            • C:\Users\Admin\Videos\Captures\desktop.ini
                                                                                                                                              Filesize

                                                                                                                                              190B

                                                                                                                                              MD5

                                                                                                                                              b0d27eaec71f1cd73b015f5ceeb15f9d

                                                                                                                                              SHA1

                                                                                                                                              62264f8b5c2f5034a1e4143df6e8c787165fbc2f

                                                                                                                                              SHA256

                                                                                                                                              86d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2

                                                                                                                                              SHA512

                                                                                                                                              7b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c

                                                                                                                                            • C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat
                                                                                                                                              Filesize

                                                                                                                                              280B

                                                                                                                                              MD5

                                                                                                                                              c732197b8788cfd23592e1a00cda54d1

                                                                                                                                              SHA1

                                                                                                                                              590e759a48ba61750e0df3079a01270f7a490e50

                                                                                                                                              SHA256

                                                                                                                                              9415d5b20252ba782bb182cf22dd907eb64e9aba27d1014de011e921d89bd558

                                                                                                                                              SHA512

                                                                                                                                              c52a16a299f3f2f2948e66021b7b252d316c090965a532344fd9a63df9a94af8894789d3b927dbf9bb48281532aff5dc3058df8469414db1f60abb47880d9d6d

                                                                                                                                            • \??\pipe\crashpad_3360_SPAQHVVEQBBZMYAN
                                                                                                                                              MD5

                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                              SHA1

                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                              SHA256

                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                              SHA512

                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                            • memory/808-2122-0x00000000001A0000-0x00000000001D5000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              212KB

                                                                                                                                            • memory/1288-1266-0x00007FF8E7110000-0x00007FF8E7111000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2544-1222-0x00007FF8C4780000-0x00007FF8C4B82000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.0MB

                                                                                                                                            • memory/2544-1220-0x00007FF8C4780000-0x00007FF8C4B82000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.0MB

                                                                                                                                            • memory/2544-1219-0x00007FF8C3A70000-0x00007FF8C3FBC000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              5.3MB

                                                                                                                                            • memory/2544-1221-0x00007FF6A9030000-0x00007FF6AA030000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              16.0MB

                                                                                                                                            • memory/2804-1134-0x0000000000CC0000-0x0000000000CF5000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              212KB

                                                                                                                                            • memory/2804-1135-0x0000000073BF0000-0x0000000073E00000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/2804-1151-0x0000000073BF0000-0x0000000073E00000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/2804-1214-0x0000000000CC0000-0x0000000000CF5000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              212KB

                                                                                                                                            • memory/3716-1351-0x00007FF8E7110000-0x00007FF8E7111000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3760-1707-0x000002B626800000-0x000002B626801000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3760-1695-0x000002B626800000-0x000002B626801000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3760-1697-0x000002B626800000-0x000002B626801000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3760-1696-0x000002B626800000-0x000002B626801000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3760-1704-0x000002B626800000-0x000002B626801000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3760-1706-0x000002B626800000-0x000002B626801000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3760-1701-0x000002B626800000-0x000002B626801000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3760-1705-0x000002B626800000-0x000002B626801000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3760-1703-0x000002B626800000-0x000002B626801000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3760-1702-0x000002B626800000-0x000002B626801000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB