Resubmissions

22-02-2024 21:35

240222-1fs8fsfd61 10

22-02-2024 21:06

240222-zx3msafb51 10

Analysis

  • max time kernel
    1267s
  • max time network
    1268s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-02-2024 21:35

Errors

Reason
Machine shutdown

General

  • Target

    https://we.tl/t-J6QHqzQAkS

Malware Config

Signatures

  • Epsilon Stealer

    Information stealer.

  • Modifies boot configuration data using bcdedit 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 7 IoCs
  • Manipulates Digital Signatures 1 TTPs 8 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 51 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 3 IoCs
  • NTFS ADS 2 IoCs
  • Runs net.exe
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 5 IoCs
  • Suspicious behavior: LoadsDriver 31 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 40 IoCs
  • Suspicious use of SetWindowsHookEx 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://we.tl/t-J6QHqzQAkS
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff0ae646f8,0x7fff0ae64708,0x7fff0ae64718
      2⤵
        PID:3156
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:2
        2⤵
          PID:4748
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4908
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2868 /prefetch:8
          2⤵
            PID:4944
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
            2⤵
              PID:4084
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
              2⤵
                PID:3568
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2180 /prefetch:1
                2⤵
                  PID:3780
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4140 /prefetch:8
                  2⤵
                    PID:2972
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:1
                    2⤵
                      PID:3924
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:1
                      2⤵
                        PID:4256
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5872 /prefetch:8
                        2⤵
                          PID:3044
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6584 /prefetch:8
                          2⤵
                            PID:3664
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6584 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4376
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6200 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4476
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:1
                            2⤵
                              PID:2888
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6200 /prefetch:1
                              2⤵
                                PID:64
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6760 /prefetch:1
                                2⤵
                                  PID:3328
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6788 /prefetch:1
                                  2⤵
                                    PID:3860
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                                    2⤵
                                      PID:736
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:1
                                      2⤵
                                        PID:4940
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3616 /prefetch:1
                                        2⤵
                                          PID:2644
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4884 /prefetch:1
                                          2⤵
                                            PID:3980
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:1
                                            2⤵
                                              PID:1880
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=1884 /prefetch:8
                                              2⤵
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:932
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:1
                                              2⤵
                                                PID:1040
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6904 /prefetch:1
                                                2⤵
                                                  PID:3972
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4608 /prefetch:1
                                                  2⤵
                                                    PID:2548
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6588 /prefetch:2
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3188
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6708 /prefetch:1
                                                    2⤵
                                                      PID:1420
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:1
                                                      2⤵
                                                        PID:3740
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:1
                                                        2⤵
                                                          PID:3968
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:1
                                                          2⤵
                                                            PID:4540
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5424 /prefetch:8
                                                            2⤵
                                                              PID:3360
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:1
                                                              2⤵
                                                                PID:4472
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6876 /prefetch:8
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4672
                                                              • C:\Users\Admin\Downloads\WiresharkPortable64_4.2.3.paf.exe
                                                                "C:\Users\Admin\Downloads\WiresharkPortable64_4.2.3.paf.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4924
                                                                • C:\Users\Admin\Downloads\WiresharkPortable64\WiresharkPortable64.exe
                                                                  "C:\Users\Admin\Downloads\WiresharkPortable64\WiresharkPortable64.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:4404
                                                                  • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\Wireshark.exe
                                                                    "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\Wireshark.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks processor information in registry
                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                    PID:2484
                                                                    • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe
                                                                      "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe" --extcap-interfaces --extcap-version=4.2
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:392
                                                                    • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\androiddump.exe
                                                                      "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\androiddump.exe" --extcap-interfaces --extcap-version=4.2
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:4224
                                                                    • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe
                                                                      "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe" --extcap-interfaces --extcap-version=4.2
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:932
                                                                    • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe
                                                                      "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe" --extcap-interfaces --extcap-version=4.2
                                                                      5⤵
                                                                        PID:4604
                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe
                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe" --extcap-interfaces --extcap-version=4.2
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:3840
                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe
                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe" --extcap-interfaces --extcap-version=4.2
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:3516
                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe
                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe" --extcap-interfaces --extcap-version=4.2
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:448
                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe
                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe" --extcap-config --extcap-interface ciscodump
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:2004
                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe
                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe" --extcap-config --extcap-interface etwdump
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:3732
                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe
                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe" --extcap-config --extcap-interface randpkt
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:1624
                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe
                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe" --extcap-config --extcap-interface sshdump.exe
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:4380
                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe
                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe" --extcap-config --extcap-interface udpdump
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:408
                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe
                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe" --extcap-config --extcap-interface wifidump.exe
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:4928
                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\dumpcap.exe
                                                                        C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\dumpcap.exe -D -Z none
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Checks processor information in registry
                                                                        PID:2144
                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe
                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe" --extcap-dlts --extcap-interface ciscodump
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:924
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4604
                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe
                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe" --extcap-dlts --extcap-interface etwdump
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:1460
                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe
                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe" --extcap-dlts --extcap-interface randpkt
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:1732
                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe
                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe" --extcap-dlts --extcap-interface sshdump.exe
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:3880
                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe
                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe" --extcap-dlts --extcap-interface udpdump
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:4260
                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe
                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe" --extcap-dlts --extcap-interface wifidump.exe
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:5084
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://npcap.com/
                                                                        5⤵
                                                                          PID:5660
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fff0ae646f8,0x7fff0ae64708,0x7fff0ae64718
                                                                            6⤵
                                                                              PID:5676
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:1
                                                                      2⤵
                                                                        PID:5736
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1908 /prefetch:1
                                                                        2⤵
                                                                          PID:3684
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7380 /prefetch:8
                                                                          2⤵
                                                                            PID:5084
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7340 /prefetch:8
                                                                            2⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:2944
                                                                          • C:\Users\Admin\Downloads\npcap-1.79.exe
                                                                            "C:\Users\Admin\Downloads\npcap-1.79.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in System32 directory
                                                                            • Drops file in Program Files directory
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:5352
                                                                            • C:\Users\Admin\AppData\Local\Temp\nsnC523.tmp\NPFInstall.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\nsnC523.tmp\NPFInstall.exe" -n -check_dll
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in Program Files directory
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:6124
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Get-ChildItem Cert:\LocalMachine\Root | Where-Object {$_.Thumbprint -eq '0563b8630d62d75abbc8ab1e4bdfb5a899b24d43'} | Sort-Object -Descending -Property FriendlyName | Select-Object -Skip 1 | Remove-Item"
                                                                              3⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5380
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "If (Get-ChildItem Cert:\LocalMachine\Root\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43){certutil.exe -verifystore 'Root' '0563b8630d62d75abbc8ab1e4bdfb5a899b24d43';If($LASTEXITCODE -ne 0){Remove-Item Cert:\LocalMachine\Root\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43}}"
                                                                              3⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5700
                                                                              • C:\Windows\SysWOW64\certutil.exe
                                                                                "C:\Windows\system32\certutil.exe" -verifystore Root 0563b8630d62d75abbc8ab1e4bdfb5a899b24d43
                                                                                4⤵
                                                                                • Manipulates Digital Signatures
                                                                                PID:5940
                                                                            • C:\Windows\SysWOW64\certutil.exe
                                                                              certutil.exe -verifystore "Root" "0563b8630d62d75abbc8ab1e4bdfb5a899b24d43"
                                                                              3⤵
                                                                                PID:3356
                                                                              • C:\Windows\SysWOW64\certutil.exe
                                                                                certutil.exe -addstore -f "Root" "C:\Users\Admin\AppData\Local\Temp\nsnC523.tmp\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43.sst"
                                                                                3⤵
                                                                                  PID:4504
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Get-ChildItem Cert:\LocalMachine\Root | Where-Object {$_.Thumbprint -eq '5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25'} | Sort-Object -Descending -Property FriendlyName | Select-Object -Skip 1 | Remove-Item"
                                                                                  3⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2740
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "If (Get-ChildItem Cert:\LocalMachine\Root\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25){certutil.exe -verifystore 'Root' '5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25';If($LASTEXITCODE -ne 0){Remove-Item Cert:\LocalMachine\Root\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25}}"
                                                                                  3⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:5188
                                                                                  • C:\Windows\SysWOW64\certutil.exe
                                                                                    "C:\Windows\system32\certutil.exe" -verifystore Root 5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25
                                                                                    4⤵
                                                                                      PID:5344
                                                                                  • C:\Windows\SysWOW64\certutil.exe
                                                                                    certutil.exe -verifystore "Root" "5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25"
                                                                                    3⤵
                                                                                      PID:844
                                                                                    • C:\Windows\SysWOW64\certutil.exe
                                                                                      certutil.exe -addstore -f "Root" "C:\Users\Admin\AppData\Local\Temp\nsnC523.tmp\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25.sst"
                                                                                      3⤵
                                                                                        PID:5524
                                                                                      • C:\Windows\SysWOW64\certutil.exe
                                                                                        certutil.exe -addstore -f "TrustedPublisher" "C:\Users\Admin\AppData\Local\Temp\nsnC523.tmp\signing.p7b"
                                                                                        3⤵
                                                                                        • Manipulates Digital Signatures
                                                                                        PID:2120
                                                                                      • C:\Program Files\Npcap\NPFInstall.exe
                                                                                        "C:\Program Files\Npcap\NPFInstall.exe" -n -c
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Program Files directory
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:5768
                                                                                        • C:\Windows\SYSTEM32\pnputil.exe
                                                                                          pnputil.exe -e
                                                                                          4⤵
                                                                                            PID:5608
                                                                                        • C:\Program Files\Npcap\NPFInstall.exe
                                                                                          "C:\Program Files\Npcap\NPFInstall.exe" -n -iw
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Program Files directory
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5976
                                                                                        • C:\Program Files\Npcap\NPFInstall.exe
                                                                                          "C:\Program Files\Npcap\NPFInstall.exe" -n -i
                                                                                          3⤵
                                                                                          • Drops file in Drivers directory
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in System32 directory
                                                                                          • Drops file in Program Files directory
                                                                                          • Drops file in Windows directory
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4396
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Microsoft.PowerShell.Management\Start-Service -Name npcap -PassThru | Microsoft.PowerShell.Management\Stop-Service -PassThru | Microsoft.PowerShell.Management\Start-Service"
                                                                                          3⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5480
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "ScheduledTasks\Register-ScheduledTask -Force -TaskName 'npcapwatchdog' -Description 'Ensure Npcap service is configured to start at boot' -Action (ScheduledTasks\New-ScheduledTaskAction -Execute 'C:\Program Files\Npcap\CheckStatus.bat') -Principal (ScheduledTasks\New-ScheduledTaskPrincipal -UserId 'SYSTEM' -LogonType ServiceAccount) -Trigger (ScheduledTasks\New-ScheduledTaskTrigger -AtStartup) -Settings (ScheduledTasks\New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Compatibility Win8)"
                                                                                          3⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5904
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5904 -s 2268
                                                                                            4⤵
                                                                                            • Program crash
                                                                                            PID:5992
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:1
                                                                                        2⤵
                                                                                          PID:3944
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2448 /prefetch:1
                                                                                          2⤵
                                                                                            PID:5964
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6516 /prefetch:1
                                                                                            2⤵
                                                                                              PID:2144
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7548 /prefetch:1
                                                                                              2⤵
                                                                                                PID:1068
                                                                                              • C:\Users\Admin\Downloads\npcap-1.79.exe
                                                                                                "C:\Users\Admin\Downloads\npcap-1.79.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in System32 directory
                                                                                                • Drops file in Program Files directory
                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:3116
                                                                                                • C:\Program Files\Npcap\uninstall.exe
                                                                                                  "C:\Program Files\Npcap\uninstall.exe" /Q /keep_logs=yes /no_kill=no _?=C:\Program Files\Npcap
                                                                                                  3⤵
                                                                                                  • Drops file in Drivers directory
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in System32 directory
                                                                                                  • Drops file in Program Files directory
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:6008
                                                                                                  • C:\Program Files\Npcap\NPFInstall.exe
                                                                                                    "C:\Program Files\Npcap\NPFInstall.exe" -n -check_dll
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in Program Files directory
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:1716
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Microsoft.PowerShell.Management\Stop-Service -Name npcap -PassThru | Microsoft.PowerShell.Utility\Select-Object -ExpandProperty Status"
                                                                                                    4⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4428
                                                                                                  • C:\Program Files\Npcap\NPFInstall.exe
                                                                                                    "C:\Program Files\Npcap\NPFInstall.exe" -n -u
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in Program Files directory
                                                                                                    • Drops file in Windows directory
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:5356
                                                                                                  • C:\Program Files\Npcap\NPFInstall.exe
                                                                                                    "C:\Program Files\Npcap\NPFInstall.exe" -n -uw
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in Program Files directory
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:5372
                                                                                                  • C:\Program Files\Npcap\NPFInstall.exe
                                                                                                    "C:\Program Files\Npcap\NPFInstall.exe" -n -c
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in Program Files directory
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:6040
                                                                                                    • C:\Windows\SYSTEM32\pnputil.exe
                                                                                                      pnputil.exe -e
                                                                                                      5⤵
                                                                                                        PID:4220
                                                                                                      • C:\Windows\SYSTEM32\pnputil.exe
                                                                                                        pnputil.exe -d oem3.inf
                                                                                                        5⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        PID:5440
                                                                                                    • C:\Windows\SysWOW64\SCHTASKS.EXE
                                                                                                      SCHTASKS.EXE /Delete /F /TN npcapwatchdog
                                                                                                      4⤵
                                                                                                        PID:4276
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsuE7AE.tmp\NPFInstall.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\nsuE7AE.tmp\NPFInstall.exe" -n -check_dll
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Program Files directory
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:5664
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Get-ChildItem Cert:\LocalMachine\Root | Where-Object {$_.Thumbprint -eq '0563b8630d62d75abbc8ab1e4bdfb5a899b24d43'} | Sort-Object -Descending -Property FriendlyName | Select-Object -Skip 1 | Remove-Item"
                                                                                                      3⤵
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:5204
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "If (Get-ChildItem Cert:\LocalMachine\Root\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43){certutil.exe -verifystore 'Root' '0563b8630d62d75abbc8ab1e4bdfb5a899b24d43';If($LASTEXITCODE -ne 0){Remove-Item Cert:\LocalMachine\Root\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43}}"
                                                                                                      3⤵
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2964
                                                                                                      • C:\Windows\SysWOW64\certutil.exe
                                                                                                        "C:\Windows\system32\certutil.exe" -verifystore Root 0563b8630d62d75abbc8ab1e4bdfb5a899b24d43
                                                                                                        4⤵
                                                                                                          PID:6048
                                                                                                      • C:\Windows\SysWOW64\certutil.exe
                                                                                                        certutil.exe -verifystore "Root" "0563b8630d62d75abbc8ab1e4bdfb5a899b24d43"
                                                                                                        3⤵
                                                                                                          PID:408
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Get-ChildItem Cert:\LocalMachine\Root | Where-Object {$_.Thumbprint -eq '5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25'} | Sort-Object -Descending -Property FriendlyName | Select-Object -Skip 1 | Remove-Item"
                                                                                                          3⤵
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:552
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "If (Get-ChildItem Cert:\LocalMachine\Root\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25){certutil.exe -verifystore 'Root' '5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25';If($LASTEXITCODE -ne 0){Remove-Item Cert:\LocalMachine\Root\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25}}"
                                                                                                          3⤵
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:5112
                                                                                                          • C:\Windows\SysWOW64\certutil.exe
                                                                                                            "C:\Windows\system32\certutil.exe" -verifystore Root 5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25
                                                                                                            4⤵
                                                                                                              PID:6052
                                                                                                          • C:\Windows\SysWOW64\certutil.exe
                                                                                                            certutil.exe -verifystore "Root" "5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25"
                                                                                                            3⤵
                                                                                                              PID:5912
                                                                                                            • C:\Windows\SysWOW64\certutil.exe
                                                                                                              certutil.exe -addstore -f "TrustedPublisher" "C:\Users\Admin\AppData\Local\Temp\nsuE7AE.tmp\signing.p7b"
                                                                                                              3⤵
                                                                                                                PID:3572
                                                                                                              • C:\Program Files\Npcap\NPFInstall.exe
                                                                                                                "C:\Program Files\Npcap\NPFInstall.exe" -n -c
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in Program Files directory
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:2836
                                                                                                                • C:\Windows\SYSTEM32\pnputil.exe
                                                                                                                  pnputil.exe -e
                                                                                                                  4⤵
                                                                                                                    PID:5352
                                                                                                                • C:\Program Files\Npcap\NPFInstall.exe
                                                                                                                  "C:\Program Files\Npcap\NPFInstall.exe" -n -iw
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4676
                                                                                                                • C:\Program Files\Npcap\NPFInstall.exe
                                                                                                                  "C:\Program Files\Npcap\NPFInstall.exe" -n -i
                                                                                                                  3⤵
                                                                                                                  • Drops file in Drivers directory
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:2352
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Microsoft.PowerShell.Management\Start-Service -Name npcap -PassThru | Microsoft.PowerShell.Management\Stop-Service -PassThru | Microsoft.PowerShell.Management\Start-Service"
                                                                                                                  3⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:5784
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "ScheduledTasks\Register-ScheduledTask -Force -TaskName 'npcapwatchdog' -Description 'Ensure Npcap service is configured to start at boot' -Action (ScheduledTasks\New-ScheduledTaskAction -Execute 'C:\Program Files\Npcap\CheckStatus.bat') -Principal (ScheduledTasks\New-ScheduledTaskPrincipal -UserId 'SYSTEM' -LogonType ServiceAccount) -Trigger (ScheduledTasks\New-ScheduledTaskTrigger -AtStartup) -Settings (ScheduledTasks\New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Compatibility Win8)"
                                                                                                                  3⤵
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:388
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 2232
                                                                                                                    4⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5212
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,17821623133858199489,7153794164513070211,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8032 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:1328
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:4932
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:4660
                                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x468 0x460
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:1700
                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:4408
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                                                                      1⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:1320
                                                                                                                      • C:\Windows\system32\DrvInst.exe
                                                                                                                        DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{306d5f87-897e-dd41-950b-3953198bb19d}\NPCAP.inf" "9" "405306be3" "000000000000014C" "WinSta0\Default" "000000000000015C" "208" "C:\Program Files\Npcap"
                                                                                                                        2⤵
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Drops file in Windows directory
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        PID:6072
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5904 -ip 5904
                                                                                                                      1⤵
                                                                                                                        PID:468
                                                                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\WiresharkPortable64.exe
                                                                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\WiresharkPortable64.exe"
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5700
                                                                                                                        • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\Wireshark.exe
                                                                                                                          "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\Wireshark.exe"
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Suspicious behavior: AddClipboardFormatListener
                                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                          PID:224
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\androiddump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\androiddump.exe" --extcap-interfaces --extcap-version=4.2
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:1224
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe" --extcap-interfaces --extcap-version=4.2
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:2572
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe" --extcap-interfaces --extcap-version=4.2
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4256
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe" --extcap-interfaces --extcap-version=4.2
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:6016
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe" --extcap-interfaces --extcap-version=4.2
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4672
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe" --extcap-interfaces --extcap-version=4.2
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:6140
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe" --extcap-interfaces --extcap-version=4.2
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5920
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe" --extcap-config --extcap-interface ciscodump
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5324
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe" --extcap-config --extcap-interface etwdump
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4580
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe" --extcap-config --extcap-interface randpkt
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4300
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe" --extcap-config --extcap-interface sshdump.exe
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5080
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe" --extcap-config --extcap-interface udpdump
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5508
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe" --extcap-config --extcap-interface wifidump.exe
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5924
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\dumpcap.exe
                                                                                                                            C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\dumpcap.exe -D -Z none
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks processor information in registry
                                                                                                                            PID:1556
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\dumpcap.exe
                                                                                                                            C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\dumpcap.exe -i \Device\NPF_Loopback -L --list-time-stamp-types -Z none
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks processor information in registry
                                                                                                                            PID:388
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe" --extcap-dlts --extcap-interface ciscodump
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4856
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe" --extcap-dlts --extcap-interface etwdump
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5112
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe" --extcap-dlts --extcap-interface randpkt
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:1944
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe" --extcap-dlts --extcap-interface sshdump.exe
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5000
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe" --extcap-dlts --extcap-interface udpdump
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5700
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe
                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe" --extcap-dlts --extcap-interface wifidump.exe
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:6120
                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\dumpcap.exe
                                                                                                                            C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\dumpcap.exe -S -Z 224.dummy
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks processor information in registry
                                                                                                                            PID:5520
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                                        1⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2484
                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                          "C:\Windows\system32\net.exe" start npcap
                                                                                                                          2⤵
                                                                                                                            PID:2720
                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                              C:\Windows\system32\net1 start npcap
                                                                                                                              3⤵
                                                                                                                                PID:5308
                                                                                                                            • C:\Windows\system32\bcdedit.exe
                                                                                                                              "C:\Windows\system32\bcdedit.exe" \set nointegritychecks on
                                                                                                                              2⤵
                                                                                                                              • Modifies boot configuration data using bcdedit
                                                                                                                              PID:5304
                                                                                                                            • C:\Windows\system32\bcdedit.exe
                                                                                                                              "C:\Windows\system32\bcdedit.exe" /set nointegritychecks on
                                                                                                                              2⤵
                                                                                                                              • Modifies boot configuration data using bcdedit
                                                                                                                              PID:5328
                                                                                                                            • C:\Windows\system32\net.exe
                                                                                                                              "C:\Windows\system32\net.exe" start npcap
                                                                                                                              2⤵
                                                                                                                                PID:5412
                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                  C:\Windows\system32\net1 start npcap
                                                                                                                                  3⤵
                                                                                                                                    PID:3288
                                                                                                                                • C:\Windows\system32\bcdedit.exe
                                                                                                                                  "C:\Windows\system32\bcdedit.exe" /set nointegritychecks on
                                                                                                                                  2⤵
                                                                                                                                  • Modifies boot configuration data using bcdedit
                                                                                                                                  PID:3876
                                                                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                                                                  "C:\Windows\system32\ipconfig.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Gathers network information
                                                                                                                                  PID:6120
                                                                                                                                • C:\Windows\system32\net.exe
                                                                                                                                  "C:\Windows\system32\net.exe" start npcap
                                                                                                                                  2⤵
                                                                                                                                    PID:5536
                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                      C:\Windows\system32\net1 start npcap
                                                                                                                                      3⤵
                                                                                                                                        PID:6076
                                                                                                                                  • C:\Windows\system32\mmc.exe
                                                                                                                                    "C:\Windows\system32\mmc.exe" C:\Windows\system32\gpedit.msc
                                                                                                                                    1⤵
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:3572
                                                                                                                                  • C:\Windows\system32\werfault.exe
                                                                                                                                    werfault.exe /h /shared Global\9dab4e6f2d1b4d40ad2002f8264fb1bf /t 2480 /p 3572
                                                                                                                                    1⤵
                                                                                                                                      PID:1456
                                                                                                                                    • C:\Windows\system32\mmc.exe
                                                                                                                                      "C:\Windows\system32\mmc.exe" C:\Windows\system32\gpedit.msc
                                                                                                                                      1⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:3204
                                                                                                                                    • C:\Windows\system32\werfault.exe
                                                                                                                                      werfault.exe /h /shared Global\69c998037d4441a2baec0ce28578c61a /t 924 /p 3204
                                                                                                                                      1⤵
                                                                                                                                        PID:5180
                                                                                                                                      • C:\Windows\system32\control.exe
                                                                                                                                        "C:\Windows\system32\control.exe" /name Microsoft.DeviceManager
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:5264
                                                                                                                                        • C:\Windows\system32\mmc.exe
                                                                                                                                          "C:\Windows\system32\mmc.exe" C:\Windows\system32\devmgmt.msc
                                                                                                                                          2⤵
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:5000
                                                                                                                                      • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                        C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                                                                                        1⤵
                                                                                                                                          PID:3372
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                                                                                          1⤵
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:5552
                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                            DrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\npcap.inf_amd64_7e15104413fda30a\npcap.inf" "0" "4129e6957" "000000000000014C" "WinSta0\Default"
                                                                                                                                            2⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            PID:1952
                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{957e88d9-a67a-b642-9433-108ace02c4c8}\NPCAP.inf" "9" "405306be3" "0000000000000148" "WinSta0\Default" "0000000000000100" "208" "C:\Program Files\Npcap"
                                                                                                                                            2⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:4064
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 388 -ip 388
                                                                                                                                          1⤵
                                                                                                                                            PID:1912
                                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\WiresharkPortable64.exe
                                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\WiresharkPortable64.exe"
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:224
                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\Wireshark.exe
                                                                                                                                              "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\Wireshark.exe"
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks processor information in registry
                                                                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                              PID:5568
                                                                                                                                              • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe
                                                                                                                                                "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe" --extcap-interfaces --extcap-version=4.2
                                                                                                                                                3⤵
                                                                                                                                                  PID:5720
                                                                                                                                                • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\androiddump.exe
                                                                                                                                                  "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\androiddump.exe" --extcap-interfaces --extcap-version=4.2
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5724
                                                                                                                                                  • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe
                                                                                                                                                    "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe" --extcap-interfaces --extcap-version=4.2
                                                                                                                                                    3⤵
                                                                                                                                                      PID:972
                                                                                                                                                    • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe
                                                                                                                                                      "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe" --extcap-interfaces --extcap-version=4.2
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2848
                                                                                                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe
                                                                                                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe" --extcap-interfaces --extcap-version=4.2
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5316
                                                                                                                                                        • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe
                                                                                                                                                          "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe" --extcap-interfaces --extcap-version=4.2
                                                                                                                                                          3⤵
                                                                                                                                                            PID:5448
                                                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe
                                                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe" --extcap-interfaces --extcap-version=4.2
                                                                                                                                                            3⤵
                                                                                                                                                              PID:5832
                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe
                                                                                                                                                              "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe" --extcap-config --extcap-interface etwdump
                                                                                                                                                              3⤵
                                                                                                                                                                PID:1288
                                                                                                                                                              • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe
                                                                                                                                                                "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe" --extcap-config --extcap-interface ciscodump
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:1060
                                                                                                                                                                • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe
                                                                                                                                                                  "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe" --extcap-config --extcap-interface randpkt
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:3372
                                                                                                                                                                  • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe
                                                                                                                                                                    "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe" --extcap-config --extcap-interface sshdump.exe
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:3328
                                                                                                                                                                    • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe
                                                                                                                                                                      "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe" --extcap-config --extcap-interface udpdump
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4140
                                                                                                                                                                      • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe
                                                                                                                                                                        "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe" --extcap-config --extcap-interface wifidump.exe
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:876
                                                                                                                                                                        • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\dumpcap.exe
                                                                                                                                                                          C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\dumpcap.exe -D -Z none
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                          PID:5992
                                                                                                                                                                        • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\dumpcap.exe
                                                                                                                                                                          C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\dumpcap.exe -i \Device\NPF_Loopback -L --list-time-stamp-types -Z none
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                          PID:516
                                                                                                                                                                        • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe
                                                                                                                                                                          "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\ciscodump.exe" --extcap-dlts --extcap-interface ciscodump
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4220
                                                                                                                                                                          • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe
                                                                                                                                                                            "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\etwdump.exe" --extcap-dlts --extcap-interface etwdump
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4452
                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe
                                                                                                                                                                              "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\randpktdump.exe" --extcap-dlts --extcap-interface randpkt
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:1460
                                                                                                                                                                              • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe
                                                                                                                                                                                "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\sshdump.exe" --extcap-dlts --extcap-interface sshdump.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5912
                                                                                                                                                                                • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe
                                                                                                                                                                                  "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\udpdump.exe" --extcap-dlts --extcap-interface udpdump
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:5444
                                                                                                                                                                                  • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\extcap\wifidump.exe" --extcap-dlts --extcap-interface wifidump.exe
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:388
                                                                                                                                                                                    • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\dumpcap.exe
                                                                                                                                                                                      C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\dumpcap.exe -S -Z 5568.dummy
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                      PID:5224
                                                                                                                                                                                • C:\Users\Admin\Desktop\dwdwd\RAM.exe
                                                                                                                                                                                  "C:\Users\Admin\Desktop\dwdwd\RAM.exe"
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:1460
                                                                                                                                                                                  • C:\Users\Admin\Desktop\dwdwd\UnityCrashHandler64.exe
                                                                                                                                                                                    "C:\Users\Admin\Desktop\dwdwd\UnityCrashHandler64.exe" --attach 1460 2069693730816
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1912
                                                                                                                                                                                      • C:\Users\Admin\Desktop\dwdwd\UnityCrashHandler64.exe
                                                                                                                                                                                        "C:\Users\Admin\Desktop\dwdwd\UnityCrashHandler64.exe" "1460" "2069693730816"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4852
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\UnityLibraryManager.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\UnityLibraryManager.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:3228
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2cj3lIgpTyZnwaE53ahnoUAny6O\UnityLibraryManager.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\2cj3lIgpTyZnwaE53ahnoUAny6O\UnityLibraryManager.exe
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                          PID:6056
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2cj3lIgpTyZnwaE53ahnoUAny6O\UnityLibraryManager.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2cj3lIgpTyZnwaE53ahnoUAny6O\UnityLibraryManager.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\UnityLibraryManager" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2052 --field-trial-handle=2056,i,14083549988964639575,11879544247813637725,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:2
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:228
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2cj3lIgpTyZnwaE53ahnoUAny6O\UnityLibraryManager.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2cj3lIgpTyZnwaE53ahnoUAny6O\UnityLibraryManager.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\UnityLibraryManager" --app-path="C:\Users\Admin\AppData\Local\Temp\2cj3lIgpTyZnwaE53ahnoUAny6O\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2528 --field-trial-handle=2056,i,14083549988964639575,11879544247813637725,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:1
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                              PID:2128
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2cj3lIgpTyZnwaE53ahnoUAny6O\UnityLibraryManager.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2cj3lIgpTyZnwaE53ahnoUAny6O\UnityLibraryManager.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\UnityLibraryManager" --mojo-platform-channel-handle=2448 --field-trial-handle=2056,i,14083549988964639575,11879544247813637725,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:5780
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /d /s /c "wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:5712
                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                    wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:2784
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:3084
                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                      C:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:2836
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions""
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:4928
                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                          C:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions"
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:2020
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:3592
                                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                              wmic path win32_VideoController get name
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Detects videocard installed
                                                                                                                                                                                                              PID:6012
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /d /s /c "cmd /c chcp 65001>nul && netsh wlan show profiles"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:5204
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                cmd /c chcp 65001
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:6084
                                                                                                                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                                                                                                                    chcp 65001
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:1940
                                                                                                                                                                                                                  • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                    netsh wlan show profiles
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:3876
                                                                                                                                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                              C:\Windows\system32\AUDIODG.EXE 0x468 0x460
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                              PID:5968
                                                                                                                                                                                                            • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                              "LogonUI.exe" /flags:0x4 /state0:0xa3853055 /state1:0x41c64e6d
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                              PID:4680

                                                                                                                                                                                                            Network

                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                            • C:\Program Files\Npcap\NPFInstall.log

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              393B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              13f59b3db074d00a1561b0c27058275d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              6fc737a09f165187342195696eaf092643092203

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              429417e656c3f39b0a3459d283fa7a3a0dd90a2dd9b8587b52fa17a5a58c17cb

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              042a6012a6dc1957fff60dd134fe480c2ed1de9b880a25ead3f07aa777bfd7caba3c85d7abbfb48624406cfd92d25ca278faa5ffba240bd097e79528a1f495d5

                                                                                                                                                                                                            • C:\Program Files\Npcap\NPFInstall.log

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              925B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              634991b5b322cadce8f9273cc2fbbaff

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              7155b200fabee2d9bf7f2661608666755dc43888

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a5836dac8d98fab0d7328215634bd81e19a17eee7ca41a2f2bcc62e06d39f415

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d10bc9cedaa9f626b0e27efe165ccf71e1bb76306ad9e3af630c583324090d570feaa8990eac990ff87df491bd7a8428db94e67064293ab9cc5708f672c9ad27

                                                                                                                                                                                                            • C:\Program Files\Npcap\NPFInstall.log

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              80c546d22f7a4b5586629253eb298677

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a83816dd07710f4c8d2f00dafdf7ce36bdc1a602

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              87e24b9b5860b45d821ee60615a840185a76d2145abaa2e8025a08d8bf586bd7

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e79dd9d082b6e4db0cdcbb823519c481022269a561a0c29cc29360554c9e34aef86989fc69dd3b94514c857fc7e5cfbb25ee037d4d51e98cbaad1795fc281fdb

                                                                                                                                                                                                            • C:\Program Files\Npcap\NPFInstall.log

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              03238aae077ffb834e9e55bd74baf438

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c0bfeeb8c69443d0bb3fab51b381a1daff7eac6b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              c369637658a9e1b8677991d2823a7b70f2200df1a6589047afd1d70b2fb67cbb

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              21b25fb84615d90b3ee26b44c09ff39b39357a0d42d366aab958d13dae21774a739d1502cd19b65e5c67896562e433553b0cf0915c39c72fc9d2f56c4cd1bc85

                                                                                                                                                                                                            • C:\Program Files\Npcap\NPFInstall.log

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5f63ac2a263f2560859e536d41fe59c0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              83dca111d2a8e189f405b27fc931866ec0946372

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              581fbccb97a736a4035c33529929e5bb3eeec9314836020d64179bee18cd6da7

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              2f34376b5b1b57db6ac3aa3408ad05dcfeff5e62ec0f3f0703dad80b827fd9b53e02e584af8977841c4979f11a64c6c13091dd30cb776b00fcd98221651c517d

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\62d99979-055c-4500-af7c-75466cb1a3bd.tmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              12KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              eae82a80f78cdd237cb5a039c7a591d0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4efa09693d712c3c8a839c720bd75a64618180a2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a6938a030f3cbac9a1f7a5f2d7b331966bf0a389ac2973f8d933ab131b59bbe4

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a50aab07dfd6d3b8faabcd24f008e53f63c0e3b8dab4b73190e878517bf3f971f0b0ec93487b113ebb7fe1f3ac8c00c9b96991253927132bddd793207543a68a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              152B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a65ab4f620efd5ba6c5e3cba8713e711

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f79ff4397a980106300bb447ab9cd764af47db08

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              3964e81a3b4b582e570836837b90a0539e820886a35281b416e428e9bf25fd76

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              90330661b0f38ca44d6bd13a7ea2ab08a4065ec4801695e5e7e0dea154b13ac8d9b2737e36ebe9a314d2501b5ef498d03c5617c87e36986e294c701182db41b9

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              152B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              854f73d7b3f85bf181d2f2002afd17db

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              53e5e04c78d1b81b5e6c400ce226e6be25e0dea8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              54c176976e1c56f13af90be9b8b678f17f36a943210a30274be6a777cf9a8dc4

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              de14899cfaad4c312804a7fe4dcb3e9221f430088cb8bf5a9b941ac392a0bbad4e6ca974e258e34617bbffff3bf6490fa90d8c6921616f44186e267ddaa02971

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001a

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              35KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b95751a62dfe40fabcf25399cc629991

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1a5ca54c850ec2921b8d0ab8c4c02da305163a4a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              06214e04f6f8d9526e3e0d4b4736145d93138c2ffc26fae5b550cb2067d86f92

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3953e353b653f371de3daa463eee9e77e230b0db826a87684841158279bd716e36b439889c3206a1f3eedca9e2ae56e137032ff2ac21938acda2bc0a1ab14c0d

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000023

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              108KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d8c5f02fd5eba36446f8bf18617fa358

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              903b9db51cddc192f7bfae039781ae07fee367d3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              11ff5e789c11cac82db5b70b1279c2ec862e63108df7821c65d093835c87c79f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4589485c23481f5ea682244a69d61476c45ede5806f5c5054bfb9ecee54717f900b48d679d73c7d65a202a2b702b07d4ef695bb56c80d74a50edb217de3eef6b

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000032

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000033

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              67KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              88a552e6be1ac3978c49143983276b3a

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              dbf4f4dc62a3da564b1a87b5191dc9a72a9b9423

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              927121d8118a41fa3460b9ad84daeae59ea60dc9607e462b7e1341bea60da8d5

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              125b13be3d209ff5cc12d8f9f12d01d271cd50c2800059241ebb419167c21adfa9d979ff6b8d88052f5d302e98090b7c8ceff4894b397168d8ba6d8a6204fb9a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000034

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              31KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f11ea88996343792763ca879be59da5a

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b83d41c5d1cf5d4d0f6f12c420871dbd7a7b2909

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              60e4d15c3c8833b2733dedccfdf2eb38025be0078c3ee4bf2d439aa166362548

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              bd330b3d4d8009ea02c1846a4cd9de78e49fd0cf888819edffc40f1e2eba903f8441055c1abbf29ffd066417cb53956074ec350c2d1cd550f097446f1d45f24a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000035

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              65KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              56d57bc655526551f217536f19195495

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000036

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              19KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              76a3f1e9a452564e0f8dce6c0ee111e8

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              11c3d925cbc1a52d53584fd8606f8f713aa59114

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000037

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              84KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              74e33b4b54f4d1f3da06ab47c5936a13

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              6e5976d593b6ee3dca3c4dbbb90071b76e1cd85c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              535fc48679c38decd459ad656bdd6914e539754265244d0cc7b1da6bddf3e287

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              79218e8ee50484af968480ff9b211815c97c3f3035414e685aa5d15d9b4152682d87b66202339f212bf3b463a074bf7a4431107b50303f28e2eb4b17843991c2

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000038

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              eeb2da3dfe4dbfa17c25b4eb9319f982

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              30a738a3f477b3655645873a98838424fabc8e21

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              fbfee0384218b2d1ec02a67a3406c0f02194d5ce42471945fbaed8d03eaf13f3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d014c72b432231b5253947d78b280c50eac93ab89a616db2e25ead807cab79d4cb88ffe49a2337efb9624f98e0d63b4834ab96f0d940654fc000868a845084fe

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000039

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              33KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3cd0f2f60ab620c7be0c2c3dbf2cda97

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              47fad82bfa9a32d578c0c84aed2840c55bd27bfb

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              29a3b99e23b07099e1d2a3c0b4cff458a2eba2519f4654c26cf22d03f149e36b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ef6e3bbd7e03be8e514936bcb0b5a59b4cf4e677ad24d6d2dfca8c1ec95f134ae37f2042d8bf9a0e343b68bff98a0fd748503f35d5e9d42cdaa1dc283dec89fb

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003a

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              75KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              cf989be758e8dab43e0a5bc0798c71e0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              97537516ffd3621ffdd0219ede2a0771a9d1e01d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              beeca69af7bea038faf8f688bf2f10fda22dee6d9d9429306d379a7a4be0c615

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f8a88edb6bcd029ad02cba25cae57fdf9bbc7fa17c26e7d03f09040eb0559bc27bd4db11025706190ae548363a1d3b3f95519b9740e562bb9531c4d51e3ca2b7

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003b

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              105KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              24cab279a1b1479cd2848b4cf4db97d8

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c59c889167dfa25ea85e0ab5b93db29270cd9a3a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              2feef54f715ea3e6192ec7a9d30e910044968a41d8fe91fc9b1b469ad574df51

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d1ec7ed765e5ec1b5e095a917437ddcd783ad01a1d6025f1125906617afc24e1d3a9cd702616d18c4231e5ffe60e5326a8dee855db42bc417568283c310e5c10

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003c

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              109KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              bb3fc9718561b34e8ab4e7b60bf19da6

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              61c958bedf93d543622351633d91ad9dda838723

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d6ea500b6752094a4c340d4f5ed01afdca1925006077560d9a3f56054cd8d141

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              97da30e9a0d14e6f9151539b77b2216e0f6b6cc4742f075077f9ff92f46f8b97e82f020c562625261eaa01bcf810ce81c0b7b71340ac566aef1bef5a07dac63e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003d

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              155KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              65b00bec774c969842aceb3199fbe254

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              bd464411b9578497f081a5f8b6c04180b6ee0f0a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d604e67e9d16b6b3d2f10687a36ec00597c48288fa60bfa957bd3ca78eadceda

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0c89ad2ca25ecd9058e42ed477bf6cd1512859c7ac63701206a82f2591b2878acc7f9354b6a23245fd186ca9b3c809cf7700c0e3e43f469c37580d8531d3beac

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003e

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              40KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3051c1e179d84292d3f84a1a0a112c80

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c11a63236373abfe574f2935a0e7024688b71ccb

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              992cbdc768319cbd64c1ec740134deccbb990d29d7dccd5ecd5c49672fa98ea3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              df64e0f8c59b50bcffb523b6eab8fabf5f0c5c3d1abbfc6aa4831b4f6ce008320c66121dcedd124533867a9d5de83c424c5e9390bf0a95c8e641af6de74dabff

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003f

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              53KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              68f0a51fa86985999964ee43de12cdd5

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              bbfc7666be00c560b7394fa0b82b864237a99d8c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f230c691e1525fac0191e2f4a1db36046306eb7d19808b7bf8227b7ed75e5a0f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3049b9bd4160bfa702f2e2b6c1714c960d2c422e3481d3b6dd7006e65aa5075eed1dc9b8a2337e0501e9a7780a38718d298b2415cf30ec9e115a9360df5fa2a7

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\8f07a06ee7f82cda_0

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              164KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              fb94d39f2a0feb13d4f3ad97e7b4591b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b445f9410dde80c79c7ae044bba60bc3d8600875

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              493e66864b3c04cdf2e0299f2680db7220774202b9af7b4edabb1e634604c539

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              56d637fcb241162d057ab1dff52024938e3c5a810ae964bd53dea8b1df159f0f4e00bc054cff3dcadf9bf70126bec8079c2d28edf07635f2d609086bdbea8123

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c19bd13fb6f149179d9205d733083c27

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              529c7e242ef71e868b94c71a8adbcf4dd12313ba

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a5bf128ace05a8438e0df111a5bea894ba687a40f6f7f79977e5aa9852772930

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              33efe479d9d3cbc2f52c627e87b82f5e77cc87065e6786f0af67064e2a94323355248741debca8d64dc37dae9c4d7378a98bd02d02e614a379d7bc9594475efe

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              2187bec45742e3fb013dc4f52a84bd8c

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              40a21748839922b4e4029233d7dabbe1a5cd3345

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              494263c7943cbd80bdb5e7400b7f407b6e5de49c12f701f50ca1798a4bd3ee79

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c9ed862ad4f048454aafd1957578c91311b7e55543f45b6ba23367364a51b8859fd93c699cf68524288610e1103ccc7d5503b53d492e1367c1571271b9609b58

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              edd3e70a504350e3022834dc8a11062b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c7c4d81e85642cf9c91215e12c4c718a1b9c017c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              533ce033a8a65e6a8d563a5bed748e5ec024c89f9ad458a4bd99e10a288b09ab

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              eb029bfcdc0fff449d4b39eab0cca0a74d4bb824c0682b1205dccf086c70eade3d98d15653c2c1def0411f4dd2b4cf574242d9b0170f88551ccadad006d35933

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7836bd3209787db2e0c2d1157012f06f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c5a286552b2a84e793e69dbf8ae41839439f08ee

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              de49c8d5181717a67fc86cc0e26db7de98f96eb160fa7b8f6752af31fd9e8077

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e852b0311f449de11b2bdb79cb890357bfdab509501d550ca722c120111132df94d806e2e76a433810288722f462a2161bf1581bebf70339cb3d6c75ef73be3a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e0271d937e82a8affb27b43c7af2a027

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              dbaf305c816c830e75b02ac6a3ed16861cb2d735

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              dcb7dcaeca9b1d2f56a03eec2623b77a5f09de87080eaa680fd0db02b5817d57

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              224748099cdd9b3b7404083b7ef8336d91b3c6f98b1f2cdc22310a65d50cc7775568a3f68b7a0d947995053d8a7f8e4bbc3e8d915cbc0d04ec7d4ac865b4407c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              756a4753579bbedd55a41400aaf70e86

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d729ef25b605694fea54ede264d3d8bafeece789

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              2757a822404fb8caf742c2d91f415c8648b284495a40be9a3fb23a4e6557a81f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              473ecd0f90f0e4433f56dc4c2106006934de3141c5973276a8099257feb6f4c1d03a1518ecceba67ac6edb4c6c9ce21f4426800aed291447fec70cd56072b089

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              870b97ef731e514cd414a562605ccd72

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              cf03db334a1bbb766bb8a734bebc0882da608e3a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              bbdd9f2dc263bc3cfc4d9e8de94d4bb25697ec93f4e1eebc69214b2856d42901

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              1d029af4390a42657e5ba9c0934c61f0962095ead3434ce17b65ee36ac1285b6b39b6d22332f22a4ce8861f695d7c49f59aaee040ec696faa3143e925d3345d7

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4961b5acca36a40237c92fc78fd842c2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d7010b36bf6804867dda0d057eccab385e928b1c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              85bd6d6dc89c0f8d3606235591beb00ce826393bf12a1925be37cddeb770ed5b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              8cf9d267eb0fe659258e8189ae849d05774871bd3b2cd2fa891023b109713d9dcdb40bd10b6986de08574d905c82ad46459c6f792800975aab9cae73ddab29b6

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              de3cb85484a3013f3968fd6bd11b6c33

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              912e7656856e3353c28e4653ab2b561dd1a08237

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              75133161b107494acd9470462df5e48afc5fec0dca605450e610fb88b9d72194

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              1aa6315a9d975a148a257e4a7d5d03aa3ec2adb80b1223a1ad28d4c13b07596b291d996176590de6712508e8d1dc43cd50f3228365d1e9248dc81a83edc604c8

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              becd5380e0691ceccf0bf1efbe82f8e3

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              8c20ef22f4c92efa623ac920861400152199a474

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              4a69c0e67d0c63b53cb91855296ebde3513d5ae9ea74634c930c8c9f61b92488

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              5b07f959c137998dc003481b346e582151aa9a2b4c0d6f2e5bf8d20f00b42880bad9047203b3e28d389d95bc377191b0bbb6e262fa1012e05f50a768f8f15d3e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8ce99c8bea27b3837f4b3026c9e4a9e6

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d634e897b6de81b491e0c3f5394f930f62df37a1

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f765a6cca35b2a7d2fc2d00d5bd7863080959b66df2a88a8487105c20a07540b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              776fd8905e2c71b72837e6da3b1b97554ffcb22d9bbe4c9ef41ab894ad56b1c5ee24e013988be650f4ace64272dbfe75b81670e4068eb1857eeaa0af27c2a24b

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4eacdfc7ccc80d506bc3bb93e5dcb7a0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              855d93371c47af13fca294a5057f59929a17cf49

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f70e43315ff4e8379b97ed49ad931311420c90870b4c5c282e4e3255b24dc731

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0195353e18d01b64e2d19b9405743e67ec9705dc1425c3f7b0b8e67319a0d64e66624d579ca413b65e012bf5d7d429bbe3826fd2e33824c6fdcd0320355e6a01

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              fb851413e3e32dbd42e72c4fcc68465b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              0d776c9e40a1f3f018cab6d3eca25f7da169dfd6

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              2d906d51bd3e1d447ed90f79071fe18e7c7fac1fbfe9a27bd769f00cb974d76a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              015c2e158677bae8ca03e5bc80ce94fd5165209150e29a4095c44233ea0f86a5d4fb9fc8af429c21cc839757d2eae45c4a642bb40a0bdb2116b963b74e47b3c8

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c11eeaa8b8b1390c48c181414f52475a

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              395ee527f454f9fa77209c46261289b3fc8a4eec

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              eeaedaaee0f4a56fa14a689c4fc0f23ac33ef357a2a9f7f95dd3ba88ea0bb468

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              da4f2ec7754f4c2432883f53747b7a14aaa7feec60cdb43d6fc2d31a43602001e040f327dc1c2a5d1a9f2ba66fcf48e756a4c9c45ad6925402d0bf8ac0f9f792

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a375472e7beb54d8210ef41c73fb9346

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1c3f953158e31850c7a5cdfa70842fb5097314c8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              2e192ca45118555183aca9e37071a9d73530166ac071b6f5aff9be03a7e214f9

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a67bbf1367151540919f5134567c3dc06825364152335f7e4447f1c8c21efa10a02855d774136f1969f283f16876409e130c20f80a04fc4a4bf754335998b97c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e7a5c516fccf13451fcd7e23278e43bc

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              09e4652f421b5835af89373382a22af4ccdbc415

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              55bf3d60c8859e601a085aa00854b3ad0b3a265e8059015195fd92b81bf90119

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6ef26da153727267acbc72f3f6fd93743571e95629a3380a6c6ccbd2f01a0f6f2938f13b53414e51a9d05efd6a4f5f42fa011f92a6f8eab69a9143cbdbe5e004

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7e6c788431e0c79eb845a738c4fbd113

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a4468658f5b7906997bb9fad305543c1e047a00d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              cc007364f58b1dd0428688e2db9278ec7787b81eaedc6c47f513c38a6f30f2d0

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e375b1396ec3f04c6b8d2f1a44d6b6488aedd7a0858bcc9ad64867bc1cf4f4baf5dd3406c022ecf7bcecc5d6cfce2e29de630c3c6128bb4aeb703b46d4e166e4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3a8da06ff17759dfb13a43583e0ed372

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              afec74e92604b5b5331df1cde0c22bc3a198499f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0aa5f5c76b9ea56149852766dead713e9a885a4422b50c00439721174b7c023e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7503c288039a0f085c34b1d7807d419893ee45c11ab34c2ccc33320553568392a9b5afb36eaf74d02e5dcc6503c98585ba2d50b87f09129a9bf389a2c4157f05

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7fb112545190bbfab3927b572ba87b0f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              6e438d7ac93daf8bca083cda80bfb7d808486e14

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              48505aae1951675a679ce17bc32cac827fbc14a10ca9ae58859f560112bf117b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ff824c0e6fc78046536ce962d1620ff77dba4e836a0dc77840dd92cfad43a15c6a87235f945441ff3f46a5fd2b14eaf6ecd9d5fc26d519aad271df99b712a1c5

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              84340bd990a1a3c3ad1a97a4c25fce42

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              099f77d183e62bce2822d0d645c40e72cdd9c36e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              68e923aafdc6f792d65142d4c2745f9fdd39d559f9bfeb87316f64e17b1b64a1

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0daab74b95ff8105e99bd58a373032b6d6fee7f202b516cebcb688e9f1c169046b630fa4bce4b9f2afb3676cdbe18b5d74d281273cacb94bcd3d7828782c590b

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b07a468a683e62577da092539d55dd7a

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              11f1a69087e76459aac4b564c0793a88e40d1f7c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              c272533c373995cf051e03a135db1525ffdd326e77b49c73fab9d686b1d33146

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              bd5bd4a9a68879253000ae217292054103ae1ebc45774fdc5eebc917e98ba4cbe950f50020c64024f8a3ab3938c81b15c849d7e50dd7c951db1d94c9fc8e87b4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8a0180ac818a175f7a77d54921ee8d56

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              84cbca44370a8afb43edbf68a9125039d62ec338

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d695ac206f8d0946773f1e9cf84c6885f658e45804fda05cd835cdf0b1d6cde0

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e68bdc831c6e043d658f30af2aaf3842966b22ada624088eed2ca5e868cf58627cec40a961bf108892fac6c6ef7b2bd06ccd7bed88241fef3bd17f1c3a51462c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              9KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4018d07a859c773a34bc399cd7f532ec

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              3e3aabca89a1c707686e48f409b5b013a01a4b25

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              87439397e8a7154306d20977a048863d1b9c14c37bc2de14d64142d8dbb00eeb

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              582546f26620155408928b85c37c40d9b4a19b82bdbf7f6af63224d19d30c83520ed5ca06720891e00ee90b94d209551e4dcf20f4436714d396a6dd58b1dd7d2

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              02c7bbcf7bab80745cbfe549a2b91958

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              91405f177e4b90cc9d854ee585f680a719bf0b34

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a872efbd64e95e60bac4f823efefc6131327c35627a9449bc1ea1cfcf0b84f9e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              195da4f40b888952db33106147d9d4a4de622128edfe9086f6e6d808112592e407b1bed077b7cd9c6f04f82ab4bc576bccbfdb5402add9ef8630bdcf5e17c50f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              9KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              554642bb43f387e774bdf139b5fdedb9

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              62d63a256228e3600cc9657017553e9fb68191ca

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              812ab8245a6711fedf332c6d1b806a2c424004862fd16b566969c1363bb67370

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4fa5af4a45afc88c260e09c94408a53395b110f351fcfff8e31f035e01967bd312a8bf6af057c190bbb917c4484b44704794386cba5d76dc0d5219e222a52db7

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              10KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              731d158c889eb9314f5bb2d3eca5ab7c

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              32062621d81a9b0f501275cf4df1d1011341e29b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              16b541b4ad2adafda51c679f9a315fb61bec6dd0c137b794d2fafacd9603257a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              13ec6adfd7906097be62247da3f33e95614f627db91fbb362506a9f7fb6ab13a4e5679fe5160d65170bd0d6a6eca7c782a23c0c1636dab3f8259d5e720d93fc4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              9KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              36a3d36c3dac53d656a15bd5ae1fe6cd

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              7db77a55b17800be56f140d18b20e4e32a079fd0

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              35d8c077a0143832e0576a70bb6efd35e01e358fc9d4b736faa11b7ad6f5010c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4cbba3042eb3d968e6decc233565ad7223e997cca84da815d5f961a0071e49a6f6fdfbe032a2f36b5a7f49e403e964bc3814423664a3d831610f4729bb5ff4a1

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              fac38575e99879faff328acd280330c2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              7bbf2aca9a53c666ad5ec46399f66d56b6afe09a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8ac718774b3d3b8d46bfe04f98c5bdf0bbcd46b0478ac4faf7fa584c324506c1

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a4fb512a8be0eeafae07d98a938648418938938d9617a9cbe2ddac1406febef20d7b906d1e558d074114ef376c113d1cc62e77b324040248e8a6aee371ea9150

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e556a055e5969fd514473b4e5cff1e68

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              315eb7d44c358016752c35dd366d1d70dc527a74

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              02da7f3e84d51776531b5077f790488fdbc70da6f4ee840432364f8206556a0c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              106d13a9659f30f8d8e057e85c27ae23e9a5b2e5d29805b862488b7c97e2a34f71440a670e59347e43bc6d6f9714e5ddd9d3da16679df9b99db365251eee0313

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              10KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6aa3f7e31825a89fa199d28f32f5a3b5

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              12ae4e3d27be5507775c94c7bfd31e8b71c4ab1e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              fff5b54d87a7bd6898dad7204513699b50e461ef10dc089a17ef7ceb900b5127

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              8df2019302e469017b32362ea06eeec786882f596b6cbefc67d2c0359fc7e66efd2a8b2d895f8ce9147c5191f513cbfb0605604db68737f5814ab91709776dd5

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              9KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3419eb4d5d8d13973afece8e327afac8

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              8926a58b1b593d987fb2178714711e6abda7354d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              50d56317b50444a85965c4cc172fd8b89b325d149fbd20e326a7fd86abb15467

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0714f408bfc1279e567b6e4268584caaf7373aa6e9cd380a1511a0ceee56ca04da0386c3f3f6f96ed85f5874fbfcdc01cb7160d588425608c348f704674f0816

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              10KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a8cc13d62fc1ee8c8438e44576373ff7

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              28739becf848c17e9b854bd440fde0d5b4bc6c08

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              5e53fe464f71d8a9ed054a7809214ad51400a1160c5ba037cb5e659a973076f9

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fdf52e004fa21872a068e68aeb0c2f8220de0383daffd3fb6c19603962f72591cce686b9e0b1ac088dc564d06461251f6e415c6eb1d9ad93ae79102e00967d5f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\2cc80dabc69f58b6_0

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              35KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              41b645166b678273a8faaae5a5a2718b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f372561524f83e847f962875fc1deddeb28e0aa3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              5e99f51a2ebd0a72a5304c0952a7883c79fbf7e6fc6e8324044a0624749b777f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              64c1a2145b442a96f9a823b0e025612ab42570a629825e0ab794b24a439c02ed8276ff7fd7c21c61af6e8e878522c11d3c63751336e31fa137d2eb12c6a1e4e2

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              72B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d43f9225ce78b54b8d76c7525514c985

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a4e3d420cd627f3dea541ea0bf82e200b9a9231a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              ed017612acc3ba38d9868ffd84c79f524c956bf72ea72aa242ab1b426f069b53

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              122495c1dec5467b228daa1b1fbe72d2710a155cc02c7099b76ca44aaa77787cb5e867d48dc943a454fc4e2c1ca8f86f0c757aaab7673e189c128097d48c140a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe59981f.TMP

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              48B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f6e7036a9afc66bd8965fc215fdbf527

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              993278c31ff67456a5d44daccd962cd27c16d031

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              7fa10b069a9fb1fdb63dc6b3881b723c7a73d76c00a7bdea8bef44a12f5a3a04

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ad1beffaf7c69c83537787bbe4f4372f9631d2a40b4252bb4c5115917f93155825291d38d1671aa38ad0ead7936c931339a6731f74e9ea98946b1ddb8cf6b60b

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              93c7eef42c7dce690bf97a2c0172dae1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d953f0b13553cf4499b9dd274cc040208ea66a2b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              7273375f5c537746df4b245b2eede7d5b5276e1dd2f9eb305a6f42ece4310fcd

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              79772a9cc2a176be0c3a3ee6e8c7d888f19840f415abdaa1a08739cdfc78766d9700302214a46a6570313fbaa45af04bd8cfb4d576e8450e237c0f5585d51c0b

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              bec22c58387317dca8780d6a71b17ccd

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              63e9d92b2e33b528246ad742a9f6986a5272d682

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              613bc65a77ea4961ed587f2779bf51b81cd9903b9bccff732645c7c757e5e71d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b4b36bef148a0350c32faf821bf1f3974d1aad586e712793ac8c3cf85e1ac60b7bb4d5b7f2f146c0dcef48f4525df2dee9129b2d8ecba0d7b74aca9bff270ece

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c1f2d37e1e0c7fe3b2598ac93d7f4290

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1913813502c6208f1340b44ba27d546bfdb23731

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a2036e0dea30d9fd6a6e0a8d9ce77450ae2484336dbefa51dac0fd70ebf9cb84

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              cff7c3cf77213a53922d106e616caee7097ca41090793768c1a51a4a7152d4a9c83932bf96c3a5379ae15f0aebf96e2fb54be6e65f738fe79dacc135abc5cb6f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              05bdff4bb76866546a69654b8a57bb20

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              7066f329da3d99faa0af238c773f6376c156f2a6

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              e4091619e78fe9be037eef8df534973b7069824c5b9af867c7542cdbf056b387

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9f6ce79582dabcedf03cd88e260aee2c4e2bb2387909881365b995e19bb1e98351c1f78f1e009c0be07f94a43e74348cb9af29faeea680d5124bf285934160cd

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6daa812ab1a4d8cd8fd5415876bee4d9

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              7e2d1cc1a2be79fb7f3016c86cc2df0ebe0f3556

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              e67b8c20708c47bd0a329967a329a84e0e8cb694e3eb3f1007537390aadf4c31

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              438c16e75ecb7f9dddb3271730440a304a5e914a83f7376a30ffcb4ef767ac5ea2888fc09cc084eeadfd42e8af037fe0e154078d509740cca8502590c64bd86e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0141b6c8b231b01e1208ce446f688b1e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              55874a55ce19e299593749ba696123ec8eaf3012

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              be727f27cee4c20e310bb2b9160cc56f23b1b9cd20db65e51843d135e76f1b3b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              24faabfec405e56c193a076b3c062c4c925fadbf4bba84195078b6bc4946b4bbdd45f4a1e10a386b0bef29505a7edfbab1a18fae901665ad0041c77023105858

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e3842b4193a516498921860d29e7f4f4

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              3ded74f528cd71fed08d06cfa672ae0090d040e8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              902a416fcf3096590d8bbf91d40644a32d1edb00218c960413b080bcde5b61fd

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0d35629002bb25d14c615d98dddb4821fcedcf16df3e505f00ff705b559efea8ad3b60e8c68282a437201b30f910c37c6683488428c93bebc7e3605ea655842f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7445e09662d5fe2740f5dd1f776b89ae

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a99b461438ca998db5d3dcfd80db1a37b89c96cb

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              acfefc7b1fcb1ca58108ec304a23038973ffce2b5bc7e9e2edb65424dc7d1d7f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3d17384f08220d179dceb635f325f5d83d23a4f89566da0084c2def97d92b2b1971c6e95c23e9d0eead3591baee45c5eb06bd5e71301743d58ed7920e4d8b632

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7c82b8084013c9ecbc323ee8e154f2c6

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a81ab7a0ce8d154db155714e9960c00dbf88248c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              06ff3fc7a9c70e76736dd5094b46c1f49d467dc1258a94b5ba5ec0aa68f1b28f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a793739b80fdbb825c05f08cd4a3c34aa4c6719ff0704300ef236983387f58609573b1c8fd43d1da0a449f340faf5cac1dd20e236693a4e0f070759858446b4a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8f281048e5b8300607f5cb86233add4c

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              77a42d4d00daec0f3f4827caffd363abb946e916

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              7e895afb20c03595dc2fa6c607a2eda0cdab92aa61d2431bb940dc3ce5052541

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              831fad0dfa0104037e6ce52a9200e5269679d60b8d759634539ea47e473670926a96916e1ce6c1338a3a9f921cf3910b102b6601dc825915c17368a246feeaa8

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6b06c58244ef98f5bda197c52f0f5985

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              8c6b2816849806c585226816c2b905fb05d6d486

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              47956180dbb0a4f382b917e2db053849b7910ab9830940c18adb42efe5704830

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3db710648cc423ffa56fe9cd4b49a74664e87b211ce13ccb5b6e01fc3fe3a6f9f634e7723e7e01041898e60fa73eb5238a62500e78f17887a435ae1756578d0a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              10d978d9e799e53521bcf991e327221e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c91433dc23069fa00bca2da997324dbed1482079

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0e1f77bfe141dce594863077aeb77655ba5fe24fca96d65231d5b643b8540c3f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d9babb961242969fd5fa4822e8dc710fa5fe9e8f7cc2027a55a25202e8003d2d08e0ae1c8d6e07018c25dcabf84d0d32f125f2b16e670fb3d079feacbfda8a88

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              bae9ed9175af489251dee53209b709e3

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              9b386c6742900426713da4063fdce5b64dfc22c7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f4cafc72cf7952977b6408eea48d8df5995719860a268f1a81ac56481f2a3201

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              1d0f18921709f63f90c9dcbc2b71981de792c0f54a8d681c8f3167eb47c140720aad37c273f6688ddd2189e6512228c7a62d8e86531ae47a3e238dcec92f6c86

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5235b21e74ce50d93c3fd06eab65e3fc

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              39e26769ff47f54508a70c09f1ca113b3650f421

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              865c8f862065d06db3a0024729c79f9ec3fb093fe927eb586259d766ed695b3d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3db801534ffcd185ec995e1b6a1d48d25ddd35797807d406f8ca3a06ad242910e5e2d4dc8c9ed8c4ab61d01cb08b94f2e9ac935c312affaf2fc6f3a4ef62c791

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f60a501e96fae4b81a04d7af1a049b09

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              bad31019601dc8d6ab7069289772ca667a84f776

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              25c3df3395ea4cb53562501a3b4e0d828229d64f9785d166361f74a9012da6a8

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              704518e7727ea2b42d577a889f14529e372da6045cf67995158de641775944004e2d62f1f7089a4f2ce0f509f2d1137e4162f31f76fd4d422ed2e6dda70fe6ec

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              085ea45255be21e2deb2ef06a7c37357

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              3be41e385d69589e6d1b2ba7a635529813b8ed27

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              232eff21328c7cffd44774e87437ff91b2af1b4f6847d6bb1e26c3e2ab9f7ec2

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              12f81405581c56dc02d4aaf8b11ab82ecc2e25d8849283def9a3b2ada9b53b63e9dfa5d10e880f545ce7a0efc3192127c078787a4be832285e613b78c7f6cd60

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0820bddfafec75ea68b053eafe53ab3e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c04c00ff6267ee365d69c1e3ac5f71324771053f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              9ce0b91890a4e00fcf5f2bc1989d67515e4f010b4c134e3c81ef2eeebaedb2a6

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              101e4c3fd227c6e8b96c66110f792dc50d9186e09eaf881823fb71edb9d410c02f1b4872fe302ac34c0f5900f0466a427967e089a6c8375c77543b9a4741e451

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              39fd8e84d3afa8a0c8212827a6a7e076

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ce37ed4e91f957ebfc5b0bd9daa930e9a7b78a41

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6aa07dc1c205e56ebc20967df66541f3943735527882f02c34f8fe6e2851ddad

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              79ad092c417a2ae0c3272174c0d259b6f51c70d1d84e5e819b1b029e6ba2d902cda1f28da6da9e5eeed1d9750f00d8f09cea7712ab1aa99bd96c9f42795845d0

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              9aaa3d585dba1b738712192828709895

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              88cab7860ab216bb74925c5537c009108332cd2f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0b78a3d3219fb1c555e2e1320ca0153a0936346a16d1a445e185e168a8dc658f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4903a2b1041a1ab28afc2711d228198184dd4fafa2476a35876524e1094ddb5db52f22dc9724c6fd6c1a24392be6ad2964af2d8431fd174535909ab3df9022cc

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              adcd88df8e8975209f5e7f2947e42232

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              52120ab1c7487c9723edd9c31f5e578e8ed107d4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f381a07062783314629eda9bdb19fa4555d49f3ed43d0fadfb2bbe2032d20017

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              84473768b981ca02d8d4405b0638879c3301115b79689990c633a22e3c9f5889fba41c5247073b1bd752393cdd5a07dae79d8aa63fd57b9a24c6b518f21f3a62

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              cd73f5f08b44f2dc6911a0c44bd1c4da

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              140dcea40e39207a261f7ce80d02d1bf6f6c759f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              e13f4b0cb4e787fd0bdb10beb68178ab30266519482b71f43a1e38e9432250f5

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a6b600b0893ca0399ee9529f8e18945e99f15d35a07403634986ab7da5d095f91449d13d3843881a1d6dce3e67a805a1253b3fdf051ba5f69b5b47a688fccc72

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5784c0.TMP

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              bbb86f19303aa909ee809682d6cb6578

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e145252400bbbe95690aab425dafd6fb36456031

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              4c45d939029aab4b0af9785116f3706b63796c087ed86e6d0727ba6374d8cdb0

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              648c6aaeb55011a7e4b173927f4b79b6fd9215930087d823995bceb2ab9ae97871a62c4dc9a4aecbe37bf9b6f826960b9b5cb3dce36cbc5f8e1b906220c19c39

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              16B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              11KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              00f3a954ea4ca4a77b62b02b5df68a78

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              cff74445caf866f529ca8e5f5492016222ae09de

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              5ca5d898269ecf7304ad70a468b17625106fe0cb8ae59dd8a20a062837c2e46e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fa1a51c18fe8c31243920af4a339aed8583c18bccb49ff2f338fff1e79f51d0ef85d078fe424019b8b5d8c85c8fb22288fa2938b6b9c399be5ce6ee505999c4c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              12KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ae7f9dd8c6190137aa1c7f602dbe0ed8

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              77ee39f0f03acf09c12805116da921b6a597fa7f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8d2ee31fa963fd801e0d0f7b76a5ab4ab93f557dca92a51b6cc6208a69de16af

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9aecc46f71996706102ccbf1319502b5174293fd3169f6721eac0ab185a01b1f0694e5791a4dc75830b908802733d6004f603dbec20ed4d4e07a6d70b78c2b5c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              12KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              2e707322d2a2d347f2fd049ad2b0fd94

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d7a604f2d0575a57e6755bd850183f7801c73651

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              76aaeb538d9e179d1e12c258cff33ec8bd0e71fd17290fc02bd831fc4972b123

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              bd5f83c5795afeef5493b0b5f60e33ae03917652b56db303b4a5e9418944879cb6b79792f41fe4b2e9cc69b7427adba18b44606ba11e1a99085dfa7ee8fcd0b8

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              12KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              2a5cf11ee0a7a9628c9342ab1dd16a78

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2876c7ac1ba8ff29464872665c8b7d4f20f18f1b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              7107af2954221f6c9aaeae270cf277d5c497255b45ae1490de5cb343274a86f5

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              80aaf5b6bfe28f12686f19b143c430ca7555d2632ad47c2a50a540f88dd2a6a56f5e4fd9680baaf05105779e7579f72fd331e277929aae99844d87c4b1eb4cc4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              12KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              591674ac8c466d28455c2837c4af41eb

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              634ed03cb18aad3ce5495495bde37056b647932c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0aa938902fb229e4bd825cf93eda9970814a38d7147184d0acb556745d4d3264

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              babb0e0b9da59ca152a4c7fc117396448e0e66757d86d6331bc8fe19dc454e6725d0e1bff4b949c73068c16d5bc7526636da1522c570f7e5e6effb148a181609

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              12KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1c2675d5e2308a0fda316ef7ee2d936d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1058b33cf3115410dff62b2e9f7bba4a77ea3b67

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6a481aed568febfdd49a7710a93473740a72f737b7b4812c242273c15d44e599

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0e582c24e683d66c0ca400ce45f7c91cb8883fcb84dc823669319df7ed91da0bdb19803af4cdce0e7e6ce3d77ad1fd2299ef5c5ab4811157edaf2f1c5e8e4127

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2cj3lIgpTyZnwaE53ahnoUAny6O\chrome_100_percent.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              163KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4fc6564b727baa5fecf6bf3f6116cc64

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              6ced7b16dc1abe862820dfe25f4fe7ead1d3f518

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b7805392bfce11118165e3a4e747ac0ca515e4e0ceadab356d685575f6aa45fb

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fa7eab7c9b67208bd076b2cbda575b5cc16a81f59cc9bba9512a0e85af97e2f3adebc543d0d847d348d513b9c7e8bef375ab2fef662387d87c82b296d76dffa2

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Web Data

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              116KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              2789d633ffb4561822ee82851e5238bd

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              949c664b427db0e4bd386d7430f56456c93ba91a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              c85825a53398dd9ec8a529f6e89a5dfafceea5e8c2fb62e8789f48622bb885d6

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              75bfae00d31a25943aa9e0a75af1e87b4e056504896b52e5ff611a89bfe6c8cf13e5f737d3a18358919150d41a405ae5cc100242d40d8b400709fa56fe701d53

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ezrcdqqa.vqg.ps1

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              60B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\epsilon-Admin\Antivirus.txt

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              231B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              dec2be4f1ec3592cea668aa279e7cc9b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              327cf8ab0c895e10674e00ea7f437784bb11d718

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              753b99d2b4e8c58bfd10995d0c2c19255fe9c8f53703bb27d1b6f76f1f4e83cc

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              81728e3d31b72905b3a09c79d1e307c4e8e79d436fcfe7560a8046b46ca4ae994fdfaeb1bc2328e35f418b8128f2e7239289e84350e142146df9cde86b20bb66

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\epsilon-Admin\AutoFill Data\All Autofill Data.txt

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              249B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              cf7e4a12f932a3fddddacc8b10e1f1b0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              db6f9bc2be5e0905086b7b7b07109ef8d67b24ee

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1b6d3f6ad849e115bf20175985bed9bcfc6ec206e288b97ac14c3a23b5d28a4b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fab79f26c1841310cc61e2f8336ca05281a9252a34a3c240e500c8775840374edb0a42094c64aa38a29ca79e1cafa114d6f1bbe3009060d32f8c1df9f088c12c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsbBE87.tmp\runtimedata.ini

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              86B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5a224494067c9da185ba431bd1799217

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a40fff088d4bb6d2f29d4403265a89d651a6f2a2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1f467aa18b22169b77e31592b82e4a9da704001ed3bc6700fcab3b328bcf679c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e8686e8c3cfe398eb43256c9dc2cde6c1f8c0b8229bcf6bf99c7713487b4556d0115044df2b012d05fdaedf51a867ff0a4ff48a87fdfa210da7965ff809acfbc

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsc9FAE.tmp\LangDLL.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              68b287f4067ba013e34a1339afdb1ea8

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              45ad585b3cc8e5a6af7b68f5d8269c97992130b3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              18e8b40ba22c7a1687bd16e8d585380bc2773fff5002d7d67e9485fcc0c51026

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              06c38bbb07fb55256f3cdc24e77b3c8f3214f25bfd140b521a39d167113bf307a7e8d24e445d510bc5e4e41d33c9173bb14e3f2a38bc29a0e3d08c1f0dca4bdb

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsc9FAE.tmp\System.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              12KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              cff85c549d536f651d4fb8387f1976f2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsc9FAE.tmp\modern-wizard.bmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              603KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4df53efcaa2c52f39618b2aad77bb552

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              542de62a8a48a3ff57cf7845737803078062e95b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              ee13539f3d66cc0592942ea1a4c35d8fd9af67b1a7f272d0d791931e6e9ce4eb

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              565a6ba0c9afc916cf62dac617c671f695cd86bd36358e9897f1f0e1a23a59d3019a12349029e05bf91abfb7b213ef02fc5c568a2bfcde0e3896e98cbcfa623a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsc9FAE.tmp\nsDialogs.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              9KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6c3f8c94d0727894d706940a8a980543

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              0d1bcad901be377f38d579aafc0c41c0ef8dcefd

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              56b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              2094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsc9FAE.tmp\w7tbp.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              9a3031cc4cef0dba236a28eecdf0afb5

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              708a76aa56f77f1b0ebc62b023163c2e0426f3ac

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              53bb519e3293164947ac7cbd7e612f637d77a7b863e3534ba1a7e39b350d3c00

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              8fddde526e7d10d77e247ea80b273beae9dde1d4112806f1f5c3e6a409247d54d8a4445ab5bdd77025a434c3d1dcfdf480dac21abbdb13a308d5eb74517fab53

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsiAEE6.tmp\runtimedata.ini

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              86B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              22aad46a272545f17358ff25cb6b7f73

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ce8c2bb318a03a88ca79f494d1918e5c613bfaad

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              ce5a69dbdbe4d9bb08edaca70db5abdcb3e7e93027cfefff9b25baeb17e8f5ee

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f726aa1a1899a3cc579f333f06f64c5f5c5192a58bfffc64052480e00195f4d4201a82995aa47db0779007106716905a41b8ed8ede9084f7529dc697dff3ef4d

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsnC523.tmp\InstallOptions.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              22KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              170c17ac80215d0a377b42557252ae10

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4cbab6cc189d02170dd3ba7c25aa492031679411

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              61ea114d9d0cd1e884535095aa3527a6c28df55a4ecee733c8c398f50b84cc3d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0fd65cad0fcaa98083c2021de3d6429e79978658809c62ae9e4ed630c016915ced36aa52f2f692986c3b600c92325e79fd6d757634e8e02d5e582ff03679163f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsnC523.tmp\System.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              19KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f020a8d9ede1fb2af3651ad6e0ac9cb1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              341f9345d669432b2a51d107cbd101e8b82e37b1

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              7efe73a8d32ed1b01727ad4579e9eec49c9309f2cb7bf03c8afa80d70242d1c0

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              408fa5a797d3ff4b917bb4107771687004ba507a33cb5944b1cc3155e0372cb3e04a147f73852b9134f138ff709af3b0fb493cd8fa816c59e9f3d9b5649c68c4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsnC523.tmp\final.ini

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              568B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              cae757421db8d011e41266bfd9439885

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              7108a9f0740ee4e3a118f6ac9212e0446f074181

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              ff350a68202aadb145f590c8579f9284d2e3c324b0369fde39e5a3a31d7b8204

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              785d19c796834065c823a7da99036378bba54b932ea1e47d4ba0c1d123a0a09ec307a3459fb862221de74ce61d9a8d7ec73901c9de007d31e7b39eb7a19b16b5

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsnC523.tmp\nsExec.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              14KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f9e61a25016dcb49867477c1e71a704e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c01dc1fa7475e4812d158d6c00533410c597b5d9

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              274e53dc8c5ddc273a6f5683b71b882ef8917029e2eaf6c8dbee0c62d999225d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b4a6289ef9e761e29dd5362fecb1707c97d7cb3e160f4180036a96f2f904b2c64a075b5bf0fea4a3bb94dea97f3cfa0d057d3d6865c68da65fdcb9c3070c33d8

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsnC523.tmp\options.ini

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d5b270807bd5e8e117db66010fd51afa

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4ef5f4835c4db596cc641d2de63187de8ee5c6b3

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              5a5e297948d13919e4432a5f7544da14de5accbe6d228f32162669148853edf5

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ee06c81076891a0716cba6f4696a6c7e8033322e6a3378a9e41cef0f3baa9483898df7bd0058da6faf857660d1a5e36ba5ccb6f55e6648ca6450420eb595fca6

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsnC523.tmp\options.ini

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              924e8d57fd505728e9e4c11497169946

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ddbb7c9ca35cc7de3dddaf309a7c7e51df2f6503

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              43020343ded3f552e0e1344cefc88056be15a9c153c526c48a37de85fb501dd6

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              1206758ccaaa88909d76db686dd41bc0f61377d419e23b6c7f9fbe87c2484e0da679556f9e766e7dd13a2c1355b697d1b837b7c65f9ca8cb96215b3d959d6d62

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsnC523.tmp\options.ini

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ac9c1f07e18868652a8cc06c73c86262

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c9b3f22c6667ac1f5340e8951d97675ca9ff76da

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              de4495e6b2b5ba1b56f554b5e8adec6aa5ac0b33991b78fb1a73603e8bb16238

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              8e40c196ee95de00580f508b107b3276110077e58a9ae4bf63f6025c64e05dd1ddd0a079caa27222c3f656b3130493d4778172b2d4538aa5714daf5f3cba64fd

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\LICENSE.electron.txt

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4d42118d35941e0f664dddbd83f633c5

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2b21ec5f20fe961d15f2b58efb1368e66d202e5c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\LICENSES.chromium.html

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5a40d7c546cb169ad688c81ab4b5feaa

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              7bb997d9a19a62a6809a65161a9ada0df1c6ef4c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6038c5876bfc631cfba4a0c75ec40e91c43473224f81fcb91b034da3c615943f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              881c515783f071ceed8627dc133f1edd7c63a7722b29b617b189553ea34bf2291930fcf4ef712e3c4c912c86580a26a425d3f44cca3bf94a23430a1176f655cc

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\UnityLibraryManager.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              896KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a17bff06c5bba1b8afce2f0c28fd3693

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              13b086c67863d1f48fa782b4c07656d3ede41b31

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              246f3ceb5bd20aeb6d304b1c2076ed88fb3aad7d617c8cb9dfaa99ccdd8a70e9

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              bc4bfae23c05dbb17a375561cf6f3777b9195cb28fb0091cfc5e148e9d727cd77c43beaad839ca2e0b316f0e863ac1f9c19c14a06d64d970defb62bbef6e1fba

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\chrome_200_percent.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              222KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              47668ac5038e68a565e0a9243df3c9e5

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              38408f73501162d96757a72c63e41e78541c8e8e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              fac820a98b746a04ce14ec40c7268d6a58819133972b538f9720a5363c862e32

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              5412041c923057ff320aba09674b309b7fd71ede7e467f47df54f92b7c124e3040914d6b8083272ef9f985eef1626eaf4606b17a3cae97cfe507fb74bc6f0f89

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\d3dcompiler_47.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              afc9312e6422c6bccb56c9bed55bb656

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              39ac2ae9237832b99944974078cc2be11464ac1a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1f0c8740e2c2183e8ff87afa9ebe66203bb2550a6f621c91c512b9bd60403fe8

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              8bf653f4ec1f17bf52ef9a2a491657122fb311c5af0fb28dd3ee46485b245f34af91a04a7b31559c8d3591db550b210385f492d63600fc5da4e218ac040b61d5

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\ffmpeg.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              eb3d4627e8a7df50c2f39186b39a554c

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d8ebd6daf9be2a79c94aef218966f7964aa47e80

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              bc1962e6bb1b8567a5768ea74059c5b1fb269b5a498317e4e19a8dfac968f3cf

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              649960e8a3ad954c05931aec4ff5e7d32884e644eea402ac764de4de5059166bb61b248381e2635d42131ac9a575a6695ceb626d47cebf5e80c2b142dac81bed

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\icudtl.dat

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              07e17a9aa1bf75a01ea3277155a76821

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4c6837f6c610bb389f68699984d3be05dc2b3e1c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              c29dd1653a26392042018c876b7d8999add288dd15f953b46fd9cbf8cd7e2f16

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b4b8e74efea5eca9c94844cc06af54fb64f4a3e6173955856b82dfeaca4ec827bca124d7d9c6d7b4b41ac5fd7f6465997eaa4dc0eac7b9cee788fb4306c1d175

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\libEGL.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              467KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7906d51818c053d8c99a8491936bc7c4

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2e7790d61a8aa639c6a02be0724715302171d14c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              66e424b122d13d4be5728215200d3b219fc4cecaa0e6128518d7f8e5600dd58b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              23de1a5718949b9c624e8a208aeb92596380ebdc2675c3286163e464f8f334baaf3bc5bec529a7022241884ed6b9c9061036106c972acd621f05385703b628a0

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\libGLESv2.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7ac8c38dc054aa2fce1eb68b44fe762d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f50c8a79589f046b2d0ab06cdc69cf771dd7e108

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              4fa913937c2cab37ede0ecc6ebde1003d81a57db6cce295172066160dbf64797

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              01a16f559a9d997dd8f4067034c9c37648384264a14358b2f678cdfcfb25569df62b82291fb242b192c65b5f166469f4f8c4bbf3cbbf979c1f29fdafdd5dba29

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\af.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              464KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              862a2262d0e36414abbae1d9df0c7335

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              605438a96645b9771a6550a649cddbb216a3a5b1

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              57670eae6d1871e648ad6148125ee82d08575bec5b323459fc14c3831570774a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a789a4cad72106a5c64d27709b129c4ae6284076f147b7c3fcb808b557a3468b4efe3ede28033f981335d5eab986532c0497ddd6ed24b76189fe49366692ee73

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\am.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              756KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4eaa15771058480f5c574730c6bf4090

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2b0322aae5a0927935062ea89bd8bd129fa77961

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b05dcb8136751aee5eced680a5bad935e386bfce657dd283d3ec00ee722fd740

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b67e7dd24eadc91d4cd920f8864cfb23a9c67b2cecd54ec97e01705636604ce504dc417d6af1c53f374b58eddf71a12bb82248bd8fd68307161d4833342681a9

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\ar.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              194KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6589a49ce0379680c421d56bc00fb869

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a6567e053e08978fb4bd071cc4573aadcd4dfa23

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              9c413810e316116af217b1e5509987717c7d90f22068a4332304609846228ff9

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              aae4e8c77e0fa862e5236b2812d33db45ac05a18cfa8a1bf5de22f59c9e74b2a6d994ff0cce0fd16d501f11c103b06e6ec05df642f2b28116ddc3ca8d2467885

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\bg.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              861KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0e8005b17ac49f50fb60f116f822840d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f2486da277de22e5741356f8e73e60b7a7492510

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              50e4f6b9c387adf4baba3377c61d99326cc3987928d8d60b88d1ac29352820ea

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              5df18bbeabd56e70d4c5a80dee5b7ce48259000665941634937e556e3b3a1c6403aa45c410f6f755607549c9dd35d722987b447c50efca51228ffeca4628756d

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\bn.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              246KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              546f41c8ae2801dad547bc27955d3c4b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              76917844edfbb120ee8e005ea66342d367700b21

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d435aeedac909c3eb793e981c26859b09ea84a73b777b3cd4782ea3c2a4fd298

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6907c65fe151364235bfdee3ebd06fbbc457f081c0d0151919207100ab5f14778a4a7bcf06a288a2ff1bcdb42474aaccf74f23c5e041037216d8212e9545e1d1

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\ca.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              272KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ce414f05c9c3a7e725e4fbb0cb6e7cdf

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4dd417b4576ce8cc4870fc6f1de694fc7d99e30b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0347736d319b87c18dbfe5dc64f7e2adca0599283a64e6170d0f56be0621a941

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              aecc3033c4faa1a6dfc5822d741509daffc80c3f7b3dbe25c85b30f14968f9eeb1e3e2b2e88deca2b628b6437bd2dcf265d3bfddf7b1ce3d9775702f1526e2c1

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\cs.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              210KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              50f5bd6a299710df8480fcab828685dd

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              35cf312a5d4f92c35975351aeef43c16e10255ce

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              67e4c18dae33a9d9a19517d9e9e7885c303cfb054ff224e408966ce62198dad5

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b7deb9f5dae6e21521f8f808c2223e96144affeb5dd7376a9045c823698548ae23b6d5144a9ac31a1a971a4fbf2d343203d2b9890e90a9c3c30e1514acc2b4cc

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\da.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f83b68cb75a3f8cc3612a4a3add9cf21

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              32bc59d9013ad6b8dfd3528e5fb365025690c2f7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              523b2a140cd5b5a7c07574a74c27a07dc8b946d37ada8e748a3a513221c335b9

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              82ae8ae0991848ea7ec5c5488a05cf7fcda86948e4e66acbff998270ba04b0150db62a53e9e030b266556b5f598948b07239c693ded9e7b08a6025627a007cef

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\de.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              521KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              63c6caba86699e3a5dcef5bd821d2091

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              3a4d1652eabb943a94ee40b9e3f0aab465625fe5

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              7c3c570580bdaf4224f9fa734efee79f913bdb3d63f28af56bfb96b18941a57f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              14fab1f4e718d5626302b672d3a76919a859bc3e9d8bc9728cebba55c530b7c18df1e181d26284dd18d067c83e50312b61e92803ef47d28943eaa44e32f662f2

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\el.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              944KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              16bcd10bc81dd8a5b3ad76c90cfb9614

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              240395860971fb9205d28602d4d4995007ee5c75

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6a06d1d6b566214f7c3b693052beec488f7aae5ceeca26781a5d66fade39388b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              353a26b21848f4dd30b3aa1f4196b23571e177893ec6912db4570493664ed987e688fd66c04e509ecc58233476ebe59453260bc3569136f275fcd681ae54a174

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\en-GB.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              424KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a1aa885be976f3c27a413389ea88f05f

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4c7940540d81bee00e68883f0e141c1473020297

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              4e4d71f24f5eea6892b961fcda014fc74914c1340366f9c62f0535e9b94ae846

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              8b6d67e09fbe7a2152a71532a82c1e301d56cdde34b83a9f17d9f471e258b255d5b2d4a0c39f38581da3a31cec24fb403156a8e493560d7206e1ec3db7e68b72

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\en-US.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e8f1432b51b674a7fc2880dda46d8a2b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              3aa090161077c7f81253750c3ac3da666e9000a1

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              acf7bf9329a3cf6b6b7002f655b13b3b1f4bd0f039993f97e43c83b44a603313

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              cd2d409234558df2e27ea468303af8a4e173a2675435489be95f68299a542c81cd0addbf57860f63ab70f7651e3ebe6deec5956d4850557168a5c896798d5da9

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\es-419.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              515KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5abcb35738fcb4217888925eaa8f943b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a195fb95343d2fad6ec79a80efc848497f2b0083

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              51ff321a6612d56daabc7874ec306680f610c391ff4392c61a59d3ac2a3380b5

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              1272ddc6310fa9135e327111c6426fff39187df07d770b9fb366d6a87922e5ee1dd81cc676b17f8ed6370b786badf92c850910674ef5dadcef3bc7987ea62d3c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\es.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              515KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              31936c5b039863804c46145a27fc615d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              0d20953ab0ed681e7b7f44b5b75cceecb849f4a4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d2f4bc89eae5bf98de0babc85f63ff9f801fbe388ad6534adb3582e5e0d320f8

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              66e15c3585eee7bf5a8e7a7e796718e1a525155d12e9264798e52fbaebb5a8d83387a01ac831dd0eb570d5e5f559dd8d3de1b2b2d340ce22bec15c695ceaf052

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\et.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e8a5d8429bbb2b165e05668ebe9891c7

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a458ae5a541e1b313086aec81662c8b1c9d50a36

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              7f068024918f49e0872939c5faa2ef3e452eb9d6a0a5aabd259620ceb1f04386

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              efa1b3699ca0387981ded31fc96ceacd53a22dfd6991bd1db1ca8a2b508e43404cf08b498957bb18455722788f6d3a70efce2244632d0fc6b7cd3631ce496806

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\fa.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1a628071cf102ac1ef134212d6fae31b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              760632e5b41f1d45919b7668dd9c602e50a2b218

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              09900752eb1fc1d5390acb3f3fb65c0300918518a5c034451ea352e765a294d5

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              14210967dd357ef8fe87d707474d7877be321e2b230ba9670fd75845f387e39d1666127573e6296aabef24962bcd19db9e898b144bcb9857db4ab3bf197e30fb

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\fi.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              38KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f9ba0e5ccfa55fd41c202b9dfe81ec3d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              9a34a35a4277bf4ab67d0339fd6805524db30c02

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              4a3df3c4bf33ae2fd81f6870c6fcbfd1b8bd4694f3b5a9b3582de0dce7bf3f65

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              30c913aed72e258c642a66dc73a04a107133f44860202f3b48284c0c9d3028cd1c0388eac30f9290f66a1a84e144dd4ba85623a7da07dc4e2b922b23c31f6510

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\fil.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              42KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              916ec765e7b4982258c08fda60f1fcd6

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              98eddb90472a9b12ce343d0dd8e2acefe1bddef6

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              c1cfc754a002dc68ebad5ca028715efd61c6b8834000a2995dc13d20f5608ed0

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d23ec9d505892185fdc4363795367056e0e9837d42f6eab4801f4bb67ffb4fff763547fd3b55629ceabc33c854cb70af97bbfec8ed168e15f00bd2a4814c778b

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\fr.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              559KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              060bb646b557832d73d086f48b35230b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              cde85afd007b096d45a83b786ec5911318952d5b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f7d886a07f4002cdb497c2b8af2fa98a6486439270da312a31691feb0875dbc5

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              8971d51c15b1d695e726f92f306a98795ff7cd685b3314ef1a9549d8ac97b6e2a827a93daea819c4c9acbaa46344ea44753a75a2a35fcf9461cbbb6de4413047

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\gu.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a9e6d8e291ffec28551fccf4d1b06896

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              adc9784433fbf2ee89bcfe05baea21beb1820570

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              716ea0433e19edb5113dc8a25ae67c2587bc17c7fb63a93ac473bdcef8f72d34

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3a60002dc6a9008cac78bbc050fc36d1053bfbd21ecf4d0579b2780985d4e7a7aec94483d8b0b8dd7a899b8435d54a27bba68917a23945431183eda021722697

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\he.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              672KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ec16b50e6575cd6863df282847cac3b0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a59e089951c3a5dcfac165774c68651055b829e0

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              c3955c97b6998f1806f8871fd3137f6f504bdd091f8bd1ff5ab8cd089474ae8e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3c640430e3391be156aab26f6057e966348dff50ea946a02db947e2316d3a915c29f329faa26725a90af4d06ead7c7fc28cfa7573033b2b9546fd8e4d2bb7ab1

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\hi.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              18bdd1d8d1d5c6a5fb2678abaa1ef6a9

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e40602e86e758a518ec70bb6a9cfa23107955301

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1f49622ec6682c90e03fc42c319074565cf9d3532a2a4e3798e2f6cc159b2e8a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c859118e7c1be0642ba9bb1112a98a8fa7114a00711f578971a55aab7254b1ee9bb3899c852b79a002596f29e02f487267aca7033e38cbfd14c90b2989b9595e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\hr.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              521KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d80178f9df2b72a24a7dc58b5aa13229

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              cda864bbfc6935cb4e3e30a6eaeabbab5264d01d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              e442d083c32d752d1ef2225d84a4f1a91efab768e86fc63a7ed22c10fbf7e520

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c08380fc0c415a529a035e6e9c0eebc719766c656a3d9e3a782f21b4fef320688e1d11de8c3a5d0e59a102c9fbadcc960478a17c534500e137f4cb0e697ec9b9

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\hu.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              561KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0b62fc2b60b8a92dc506550339766139

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              abf0b1ae99ae40d87f86ee04bdba467674fc1039

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6ca150d0fc35492bafb411bbc520f3b34da6399969fa9685ae74201623882560

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              aab6058e2f41282ac5a9394cdcd503efdeb6b9eb8b9a64cc1215e31a806e60a34966b6823f91a97bfb81656d91ccfef3a226165811e6f4208fa436e1d04c1242

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\id.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              462KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              772e8582986160e40f21e561ac62ea2e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              bc31c93b402fdeb27046e87fe2ebe204460ac875

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f9adcd746fd74c2ae8724a1510f75fa67744d78c98a75a6a5c189545e941b6f6

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7607bc2c38403d81f34260f999ffbbf1584b332e136f7bb8ec38265c435b0022ae7e6247f6e27615aad88a05b5d76bf83209ad0afa3018b8ee3b116ab08cb830

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\it.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              509KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              43bdc7f52841215a3fb513b83624dc51

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              8c76760489cf6dd329a957bb9473198ef15c08fc

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1640673bb801d15998866cc8ff1155d77dc36301aeae41fa1068b9c8a2b685f7

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ed88a94d4c2fb648ca42a5f2f707d742befaa1b0fb44776ff3d3a5fec4037f39964e544426b10fbc91e170fbdf7caeb9d4c31096a3ed26ea684c30675b53df56

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\ja.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              622KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c6ad3618b362f0c0e031507e51d7353c

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              7c473846adeffa367f849cda9edf469a02e15c27

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f1ae1518c516426f58d50c069757d993faaa9c5e45ef2365d1f5fbb92f05ce20

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fc1dfb7d9b1d0e4dbd26c620ff1fa366ac1dc66773549c6096dadcd1f26351cbf202f55b32cce0ada6963e491accd7c4a9eed970a9d3da5c84176c6199ef39b8

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\kn.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              59e6642f09ce97cfa4a4173413a1b036

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              777a96a4aefbe138f26c8697e66633452285eb2c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              58d16195170f76e40e18ee0ac2e10e1b73bcfd083821158927a7d67a51bcbc42

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              66deb67a4ce1914f5f27bb6423e5be62e05d0a36320accbe653572a437ce033ed5d26858a62d8c57476b34e1718d580f34ab44a3886d8d22d17f642d70f0138e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\ko.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              526KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c13883dbbd379b7cc0b9e7a33f22c5f6

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f4e52ba1c6921c26c5d4c0eb6492f7385e3bd3ef

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              cb160b249850b2413b73e7eec5a4bea19853a2cc8e4de1751138034fc16bf4b5

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              34fb6af450d5501fcdf8defd548ad598675b86d0502b951ccf85f4be372083c586a96c5924e3078eaf266d630de7cf540f90c7b1846e105a717b5420dba844a6

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\lt.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              564KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              edb2c872a4fec5367cbe68035ef0ecc7

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b4d42bcc83c98dda1ea2ef962d097f6fb3d25c71

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1bd385b780f3d13d41f8cf782a322e37be889aee273ffde3d8959e0ebcaabd0b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              dd801a1aac2242e3f532e968b4c9639a2c8bf3eccc17470d9aa8bd6730ae4be3e7276fb782c7908bb6f87d3ade20a40c644b9db5d2201d96d91fd95ebdf429c9

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\lv.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              564KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              393c296fabe0c4c64a7d6b576d7d2cf7

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              16c0605e5829cde9738e1cd3344a59b74fa1f819

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              91642c04de64f88a5c49b4eeaf5d627554e60d56fc40e7cd58cd2601b0d3dbf2

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              067cccb059d4526c104880a26ebf04c7e2498c49c5641abdc91785e859bc0be1475ec58cae9ad1eb076f26fb9215ac246155e123baa13c06a05e4f22a002c2ad

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\ml.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b690b0f01954735e1bcea9c2fb2ac4e4

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              8d98860e202b15a712822322058e80a06c471bb8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              83d187cd70048f4129fa65ba148c74a04a47ee1f14218e7c85b36fe83e87b5e3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              786f08019a0917d0b3f29aa2d1885db6a6f995990fd8faaf41a9630f8347b4d210a844cc6690a41b4af37d60e11f41fd2675df1a01bab5915e20cd9bc69b4541

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\mr.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d349cd7e4428f0877dd7e17fb87e6581

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              acea433713580c293215144a6a3a927b96dc802f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d2cd6c1ca6f06bd9426f7b93d59b77f15a07573f1b00e4c802a6862b53358722

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e68ac1066bf7c871c7eefd7c84668f0bfeac2929887a45eff704d44a5efde4a97647c265caa2a59e558ef2db7ccc81de7b9a361b8d24a92ee5baf2fb5bbca61d

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\ms.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              484KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d22cfc1b78320157685839f14253fa1d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              0cfcb5c176d708e26bbca2427be611ce6609eb93

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              c7b56e9ca2f75b4414c13144ff4deee1459c2a7cde79730d863ab234cd4c2f8b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              2eed40c50a63e362dfe2f172d16e4545f5b19c673e71db674bb004e4e6a4cf793ed4a44ee80d86b05aaa6cc4356c207476afdedc2b35017421ea9b9fa6ebc81d

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\nb.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              471KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              bf9bfdfab1479bb52254329d7aa229ff

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              cd9ff35321731b839ea6e5f31f5de0bfb475666b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              96747543d9b2dbfb4482d4c24d7818d366545b2476633ad4fec8cc958ab760d3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ba8e62d0a87c532ff46f2129724dd2f1bfdebd99c2606e0b9608cd07841776faeca15d04ec6241020c232d4c07809d718f40cf4ad9231d6a8996d55973486629

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\nl.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              484KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              52722c8524b75c7cdbae69152eca71a3

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              9a78e2e684d0682be2e78683a8d6dec945eb73e7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              71f94806e0e6e2bc9367da415db9484d1933b6713a6b8b7558b162b03e411023

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              505ea50ab426c6779b0c8f804c8b6c44d84b307fcd82346d4d1c1f26f216e313e1ac883d67cd9faa9f1ab51054dcccb10980500602def339381ff37d0b9e88cf

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\pl.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              543KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7d822c9fdacb73d39ea98102dec09fee

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1e3117cc8f465d0724bcd36df117f65354d8ecc0

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              055510218bdc502f8f4b9c9cb71460e75af6860dd6fdd4ea8dc7662d39fa21c4

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              1a2ef9746341c1f411de15942e43d297ac0c762b2cc8cbdffd9cdfcc510027b7e7a439c28abd582359f1565c6adc8a4f304d934d392f023bc6a73896068fc3b4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\pt-BR.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              510KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5ba65ef5d3afb467dc5387f9ab0bfa96

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              006e0aa5e7e5f69bffc3bb8ca5371a97db2feed8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              fca071050c9a032d2fcc4457c6b6ecf38406ffaa18e4f86aeb59359749051e35

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              63d5df218da9ec91cc69b84c7a1a0b96a8863a8f3a32a97e29cad8130dfac9612e827170e5fc01940e674bd413f270425130d09247657166b80404264cdab06a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\pt-PT.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              512KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4816d83e54beaa2f94c671d56361c04e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5cae66c0b7079d778ac87ad48777afd85b172d2f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a903ca2a8e52f987e23d040de7403b58d925a6c39668d3bc0822fb2aadd34cb1

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0d3a39e1205ce9366818cb51d38db035b80448dc1e2d2d6bbd7d5df693641582043b45b4a78bbf2334159616187dc85a51e623bb6878b1498d9bc7acd2a6ffab

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\ro.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              531KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              938e62fca60d7b54e9c54cdd1f745f06

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5a61a1ef3ae855ff436c5d7f45b6ec271a5228aa

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              82e69f505222125ea62f8e90d8030d82a1bd49871192cb4274a8fd9d0e03d577

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d3f43881fc951c961cfb34babaa6eba2aa9175865dc07542dc529ab1c11d15703c03a7e8193c004b004d13f0a0672bccb2fcdd1cd88f32add159c337281d6d5f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\ru.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              872KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              444ae371d1802a26662820a6d587a500

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1011a29ba05199cc3f8ff0eb628e924dc3fe4ac0

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              c599c0775fbfb7a56341925741a5d640fb8ecae901c231f5ab5729cfedd39fa7

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b5ed5a18c16cdac3425c05c07b466a5c3fc373eef0ae59ad3fe3e9f0bbc0fd529c10c78cecb8022a113b3f13bf9884bcc5cb3b5fbf2d9aaa26933619fbc2e3f4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\sk.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              548KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              fd001b1b02597bbf16baf3f0baf3c6e4

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e4c703fc115e02833fe08caab1e62775b5812473

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f9cd222838721a618c23c8f6493bc9699c795c0063998f1a8d506b4b7a297cdc

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0ee991da6b8ba1bcc3cc27abc645af43bb93edddbf182496aafeeb401d71ae10716335ee0197f1987c21b3abb441aaac968b9a76e75ae77fcba4cc48847f5b1d

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\sl.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              526KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ff14d5f9484350396780bea7f3bc64ec

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              de097f12b70b552824de69141d6ee1969275eca4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b174c4c49654f7d65d223568c700bfaace74238447ae63171787236ce2aab00e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              011bcc3980d21e0900d1da334a28b72623b22b527a4fc3d96a8f78fb055dc87cd1433a63d8b4414a0a86cf2ded5833a395214910b17433a0545e04d1ce4875b8

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\sr.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              811KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5d70a218b7dcccab0406fa9239ef800b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              cd231758f84a0d56545d0a234a58757a18a58d0c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a2bc6b064ff1f7b15707f61bd76ddd9d889bd982c4182e9e74272d39c6235c85

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ef6f71e0d9782b5ed6706d9226c1a7fb5a4323b8dc8de25737c7dcca87d04c16b545372127670de312079be993823f565de1aaaf5ad833bec5baa0856c19b0f3

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\sv.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              473KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a813b566c9e630910e6ca946defb7202

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2e25d2479715a572c096ce19b8dfd7a6da5339eb

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              48a71912e4843b03358fede7176b2e57ced83d3a1344a92b989886374dbded62

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b348404135e147cef93c246c826107f9df170b294e9d0cbf576d2812d0ff3d2b7794ab5aba55cf729fcf7135a495d2ff591db62fa61e2998290ff02538a0e48c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\sw.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              498KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              9808a9df2da0844b1ce1a2a4213c48d0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              541f24f006ddb3361ff1e5015f097ab799120fc4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1949953d638f266ce74d84c020174c074780166b880e7c2ec38bc6047bbb8ecc

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              66b256e02ce11ea0273cc5bfa78e56faf8b250208d1e868bf4af77cbefd1c891708573d63873a5d02436f884544a6550176afcd3a8220cd35d64b88987e94404

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\ta.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d50aa6815b63aff8c443622cb8bfd849

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              fd247855e6e428109e7bf2e0018580cc6e0663c8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6348cc2d385b9808fdf1b815914dbfb26f552da4d10f85b2613a5e6e9f95b8fa

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              620e2f9ab9998c68d667e32ad9bbfa2569f7a60fbc2a67d7492c6c215af2a1037708e38b4ed7932074d29a140581fe0ffedddb362133a941966044b98eaa50db

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\te.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d262c33a8c2b4949dff36cc1980e5f05

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e1ad725c388c4a1a386b4ab6170601863c943c29

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              09ab1ac2b69f868539d4f2e59dfea8c3c2f418a5455777e4c91d13c5ee55ab4c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0202f6ac32878926422d542ea96b0bcf8b168f8ec6b928121c368711856fd5f4781a24b15851cdb5892246b355d0dd37504d4599b24e9fe8a723b8dfbfeed29b

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\th.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1003KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a4d1594635d26330ace7054bc025b76d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              bc4874a6a3b1d1886f05858ef2f653ab3520451c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f06a45f0395c3e42e42c46de2c19a2a104661b47be6f9ee97f8c68b05706ef1e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              731485b139ba0ed80dac5e582ec36f53a805a867ad33551741b805e851a9d2356fb1894232395d4fdb200defc988bcf6d51e58834b542c398c1012e389953a3d

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\tr.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              509KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              eef8a7a7d0bbeb6f92f7ddd0aa762921

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              480ed148352df1785963a928e0fc2b06aca05fab

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              de0a5ddb2126d8c7a2a7810cad447226805794eb74cc8ee7df40078cb0a66c96

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f6e8c848221193eba2dad7b37101ac656356382f6933271292348f78f734289206bd1883b0500106ba15c9d1bb044568bc18738ff2d0e8797d30c373fe2fa85a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\uk.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              870KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              83e5f0092b6d72403b60fe0e1e228331

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              989ed480b7ef55dfc9ccfbef1a5b9b0e104693d8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              29d68d90512ee9952635c7e074d5ab210531d93ae24c11a8f91bca20b685e9a2

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9895928ee516db7d4395b2788135a814031b9ba45e3a837e633bc253b08d6f380e4078d4d3fd51ae37502a39ff45a0166969fb62365e890f4960a51040b20941

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\ur.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              761KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              29403f3d5c8f6ae2a768de2fbe8b368e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              da83015565980ea1a24f5493be6311f06427269e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              2520ba8471c840aa075075524c4ad2bde10f43fa7a1b623aa14555180ecd30ef

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a0709280adec39633ca19daf9f8bac6c17a999101246778a63cd9e172dbea2f281b20ce197290c4af6c7601ee7956da42f17e31461a1bd8b8a4bce3c36dc87b7

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\vi.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              602KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              357b0c8d9ec9d4f1ddb9a2c217a1bffa

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              dd1d9dddbea33fa8a997d746b7fc262b00cfbaf5

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6acee04c81562bb9672a5df2dc020ea32cea7efb359f490f7afb61ef534a4b9f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              dbcbb2a6aff36f416aaa5eca8561ab93424e808751c92d4e672e1639299d40cd536c9f50810888802a18f1ec7bd6699c0b3195e4d9f12df0aa629f3bd257c257

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\zh-CN.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              435KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8673be2762103647592e9d733cbbc4c9

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              e7fc6328a3e9a5e06e1c5e99f588846ee189fe73

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              5d4ae2b8ad94e22b8c7a0c0448259486dc371ce7182a432394d7b6fd3cd532ee

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7cf0a7fcdcd15b6e5aa8f20bab3adc6488e92a634cfc6ea13e1c9b4aa26c8b0d0b6d9f8a33ae7041a510da0d1598e955f9166d7dfb2c3d5ac5c71f1f074afe7b

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\locales\zh-TW.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              430KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              be0519f12d13115aeb7eea78ba7da9fa

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              0fd7aff5e2f55864b1472c55e7720d5bfefba382

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              14becb8ecc6633a83d28ac362ba4b76bcd46147ca92297216ffd15e1e6455a44

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              fe35f87de8bf1c40d5cee2dabd7485d7db723199387ae1585da1d46804729ff9f8eae48e71ef22f5747433631971a5ab48466f3c0829585e46d136a46a41a31f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\resources.pak

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              3a504a3747191b0f79540ab1a94f7d72

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1683da6a382cd4de8ccdcbc0c7bb90d951ffeb1f

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              feb7e2f8577987f943f7ba6da6ad5fc4df06892d51d797efc918bd62391f70ea

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              1db1c52758ac49c5d0d6e5653a6dbd5794c8b27ccaa5ef544b25cf01f63da10d84558ea1f53aad1e9388ca9a0116487f08d33ee75cb1761f168ef50d5d74ee41

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\resources\app.asar

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0712ce24e2bf14b5c95674668b69c607

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ff19c8ab6fa44f438d37322c490815aa61a14b83

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d2c92fcd3261904d3c4bf81b7191b427eaa71d38c13fd827a258582cf4eb949b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              2821379a99fac0e038b0ead54482126320de0805ef1b044a2f36bb2f4b98dc69bfb5042cbb7d4b912935042981575efa32ff8e220b612dae3050b6b9ad69ea1b

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\resources\elevate.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              105KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              792b92c8ad13c46f27c7ced0810694df

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d8d449b92de20a57df722df46435ba4553ecc802

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              9b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\snapshot_blob.bin

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              270KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d20922aefcad14dc658a3c6fd5ff6529

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              75ce20814bdbe71cfa6fab03556c1711e78ca706

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b6bea91727efb8c88e7c059856553d3a47abd883e60dd60efc01b04dc6eec621

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              dbd63a9f01feb3c389c11b55d720b5d689558626041fb1dd27ded2be602e5e2a8d210f785fde025d7b9959f81de3df7fef06981269b58be564df05aec190dd1c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\v8_context_snapshot.bin

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              627KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1e4da0bc6404552f9a80ccde89fdef2b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              838481b9e4f1d694c948c0082e9697a5ed443ee2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              2db4a98abe705ef9bc18e69d17f91bc3f4c0f5703f9f57b41acb877100718918

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              054917652829af01977e278cd0201c715b3a1280d7e43035507e4fa61c1c00c4cd7ed521c762aebd2ea2388d33c3d4d4b16cee5072d41e960021b6f38745a417

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\vk_swiftshader.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              864KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              66102afd298d2da55ca3f9f4022e5559

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4734abd017a3c95d09037cab2a304cd25ab41048

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              10ee450ef825d01f4edfc5563c96b2ce7a2a04acd19c466987b5fd5f2c72f795

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              99f2838909b3496afdc560623c0f0cbf6596a2bc5411bbbc2792252902e6a20b51c50532f0bf37299e9786c03eaf76086e270a1c21ac9ec220beada7984d23bc

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\vk_swiftshader_icd.json

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              106B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8642dd3a87e2de6e991fae08458e302b

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              9c06735c31cec00600fd763a92f8112d085bd12a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\7z-out\vulkan-1.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              761KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              80741b12523bcc2d53b2370145de4ef2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4f0acb5c506be1755a2054010ff1dac838a83a16

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b7faef5f52e3eb88573d1a6412a7826b133a807c294bbf0a95a813935ca3acb7

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b58126f5049baf71b5809d6289860b863b1a179fc9e2d3b73cfbdd21344e14ce0df9586e9c9f4778478e2197f3afb034e48073e030d9eea999d9a30642c2a61a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsp2A70.tmp\StdUtils.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              100KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c6a6e03f77c313b267498515488c5740

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsqE840.tmp\System.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              11KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              bf712f32249029466fa86756f5546950

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsqE840.tmp\newadvsplash.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              55a723e125afbc9b3a41d46f41749068

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              01618b26fec6b8c6bdb866e6e4d0f7a0529fe97c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0a70cc4b93d87ecd93e538cfbed7c9a4b8b5c6f1042c6069757bda0d1279ed06

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              559157fa1b3eb6ae1f9c0f2c71ccc692a0a0affb1d6498a8b8db1436d236fd91891897ac620ed5a588beba2efa43ef064211a7fcadb5c3a3c5e2be1d23ef9d4c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsqE840.tmp\runtimedata.ini

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              86B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7914fd3b656d4b0d7216937c6f69d687

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              eec3692a10d179d0affb4c1f9bd7176ca7f28f63

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              38ab9668c50ceb482fb40fb0174174671130aa6a8a62b493b138a60c1a61ef21

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              c02bc6061fed75a0859f1c943e76e1c8a760fde39a14f1334d1e04529c25dcfa8f76b05886c7dd9b834b0d6cddc94bacaad1fe52219bae52858014f862fd17fa

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsuE7AE.tmp\NPFInstall.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              300KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c01beb6c3526554ec9dfad40502317f2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              89f468496bd7e6d993a032f918c5baabb21c11be

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              5d54a5e7230baf2b80689ee49d263612a6011bc46ec52843e7b4297e9656d32d

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a7fdb3d69cc2b12c9795c8f5e34f64014273e471dc0639ff4693f18e3d5ea758f38f58a5dfc4d1800511ce3e130a7454fd371579e31dbba049770fb74b889339

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsuE7AE.tmp\modern-header.bmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              69KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b514f98a3df2f23fb0fdf170fa772f5c

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              24cedd88d5571b376ec26b5a652b010e117b8a10

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f22d49eec7926cde60dad056a3a9fa844327f759f38e76bad4c3119a57e37888

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              cbc84fb3d0af69462130584180996704fefb4c8d0468c9492ebe9b2e8f02c4ae8f0f7f7bbf9e9148e9f013e9b3209a6e93a0e1b308bc5d1b3b25260c6068e641

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsuE7AE.tmp\options.ini

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              fa182c790b33259ef4f3a4d9b21b106d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              bbf6a0c06beb2835cfe0c5477845cc3cb76fe783

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              1db09566bcc5f5a1eb896461533d12840db2f7b932eb064f9d7316b20d6f1dc7

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              787176fae575e26e48c81e1b6bc4f4fba8f8da79cbb08e5d6c2b28d625a12655645c2e60933857a2a9571f4ec20a36c7edf4a8bd50d5b071beaf546d12e14bc0

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              11KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d47cc2721529359fcf742d8ded1a2081

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              8ce0eaa77c7608fc14d821cb439258841015b95a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              3301fdfb2c098f541b10d9fbf71acb424e71ff2790f4dbbcb62a7cda258638f2

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              566ddf365eea6f18d4ca77143d545b3d13e0e0112ddd40884ce4470607318852ce19e92f3ca17a8f40077d592d57e4ac28821c1704ed0295999253447dcf3a5f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\UnityLibraryManager\GPUCache\data_1

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              264KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d0d388f3865d0523e451d6ba0be34cc4

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              8571c6a52aacc2747c048e3419e5657b74612995

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\UnityLibraryManager\Local Storage\leveldb\CURRENT

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              16B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\UnityLibraryManager\Local Storage\leveldb\MANIFEST-000001

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              41B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\RAM.zip

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              31.1MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c84a1bf93c28b793e4b2d0f8e8e14728

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              7685e35c7f1d4dc0b85d255ed4286af0025416e4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              596981bc0036a3eb750ede508027abff132e80617efc65e686f9706a3080e37e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              93c6e480becf8ded3f1cd2df7dafe36ccded30a22724d4bbd1baee29821923c6b21d7f4485d82b49d52dd688eb7f65cb31e2c1b077d8f4c03b0252a7496cad73

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 686240.crdownload

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a4d7e47df742f62080bf845d606045b4

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              723743dc9fa4a190452a7ffc971adfaac91606fa

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a95577ebbc67fc45b319e2ef3a55f4e9b211fe82ed4cb9d8be6b1a9e2425ce53

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              8582b51b5fea23de43803fa925d13f1eb6d91b708be133be745d7d6155082cd131c9b62dc6a08b77f419a239efe6eb55a98f02f5783c7cd46e284ec3241fc2ee

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\AppInfo\Launcher\WiresharkPortable64.ini

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              282B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              205c7a933e1ae0c468eb07992842d02d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              bebd7c0cb1d8c8b51f58701c87be239a202010af

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              31e648f31b2fcdf0d93a7168520e6de903e337445d4cc3dcea373e68717418a2

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              5d28aa90281e65151376fbdd09cf18f5923abe10a5ff8cc4ba140845495bd26d0515a45cda685cb8a6b18a63f151fb6639c42f880dafd5ca2a39da919e4b0000

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\AppInfo\appinfo.ini

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              598B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8bdeb5292866d530b0a41d35ba1a26bd

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              610ca15640a4b5a00a1fa8058af990765a688168

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              e34b6dc0025fa4000e99816028eabf051f1fd5af907f3c3d37c7e4652bf29619

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              5449303507fa0f6c30d02a46dd3e5c9c2bf2ee19624c75ed72515768c6d1e57811a926f0b13f2fd99e40824432f2707c9c5f6f8ecf4d985218567cbc2bb1f370

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\Qt6Core.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.1MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              caed7f715631c1187ef8c869b21a86fb

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              00ea8a1e2851c0b8a8a65017ae5ad482c2eea911

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              928a76131b334f5fef83168ab6403f2d48ef31232f8a887ff6145042e0ec3f4e

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              6855ed9fe313456771ea88c20f9fec1ba2089da41c4d792b212b8abc90127318be8f507c494f4eeeb68b2ac5a69f3ba3754a1381e5782bfbf5af62de0c261e98

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\Qt6Core5Compat.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              813KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              be11d764e34e05ba4ecd9cde51033541

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a4c1e239451b746ef77999b999b455fd072f80bc

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              51d218c60f2f3879f395440509dfae3680df02acf567c3573cd8fe4f46f0e70a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d2827151a51311c557407a3fbe4b3c7a0648228bc594f93d4dc186f43fdd07da2fe9140c954b5249ed42362cc6d6a7a9f1717f91e53d31ef4933a54205dc3e6f

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\Qt6Gui.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.2MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f83a28597547a71fb442828b57344626

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5b1a20f6e407e312078328151d606b6272519f73

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0f7eb22a85a01cdf57d9067da699ddb842875b330d31ab32315d22f1188f3881

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a62be90d3dba59bf6e97619f5b69e9bac77baa5cba564fa15281001eb84106c68fe6d9d661d103a20cee80082328c3fb1da4faa3ef69294644f03d0a94d5897e

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\Qt6Gui.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              531cbad588d435597696d9c1c153ec4d

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d8f81eacb76f672622bac21313ceb6bed2fd4296

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8d29dbcf36d8966540c568dd510c009984d07d7ee4b4cb10770b4437768e4803

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              128984266979ab8aa24563026e5a453ef3e3b54881711bc1ebb76c665261e239eb65147285f7e8f31cff5e0d5041fe7cfb15abb51e93e51016e8ae8d790c5288

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\Qt6Multimedia.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              748KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              022df7956bbba9ba2275aa52a6d7a871

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c9fd3d2a0d6eb430c6ff0efe8d27c1e4996d2999

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              3a9e105def67d6e521bd71109f87f8d4e3f10cfa9266abf4b7ed0bb8aea2db2f

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              91057d1de7e17ce0836fc32c7bf5e596b598525ae8c218f0ab00632c99c840cfbd612be8c6909a9c35ae4c21ac1b6c8d9537351eb8439b3b556b3b486de3aef8

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\Qt6PrintSupport.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              383KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              63bae6b1229fc952ccd88faef0bb5656

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b4a9b12255ca13460b3a14c54b3ada1331b73099

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              bd28c8235ae4b026ded24cfbad902a621ea80ec74853c35c4f41fabfa10d3dee

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              541480374beeccf27ea7b6f16245e473d98bf1f51c06cdc757032e8b6bc92619da007f3482358034bea0e47e1144ed5811bf0209a3b3fd07e958e8d25a9e6b1c

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\Qt6Widgets.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.8MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f3d4fe0184c0e271846a363e7dfa6220

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              41d6c693450703a041e8f9d8fb62c7628e1757a7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a32fb7e042cf0c0a13dc972a8c50b0e2e4634a1df76fd334ef5e6a07a885de42

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9b7c9410a69d0b747a10157b97a8c3e0632a0773876feb351af6cb4ec4c0a71134dfb49d0b02c14c767852d2502e106bd4dfd8069ec479ad24c1454baa7a3c63

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\Qt6Widgets.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.3MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f34fcf7e32458330e8c860af89c4b989

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ed157b032342b7a97a599dd9fd1014d995023c7c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              09a398ed3ff5fe024544be988bd740d7faec7f0df7ff827eac12565a9d5a9bdc

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b670e8f7ef7d3a58a8be6329a55d55c7705335623e66223d97d0448e8d3de5de9821e7652ac46aa8a50ca29d8ec803c4422aa34f29fdbac0b55b697fdf1c4931

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\WinSparkle.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              833ddf1486dd68d961fc4a18aaf3a5ca

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d517bed47d23085da9a896f6ac74ed5ecdbb72b4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d566c3bb5da8c2a089649e71484f45395f7144d666881a1450ac43a1600c36c2

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              1fc4292cd11fd4482526a09d2954dfe84bbf93df01bb5d90b674973eb7ae234ce45d68503191793b94371001cc5ff8d3c404232cf22ead67815fd1ed18890e3c

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\Wireshark.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.1MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              797a895c26e4e6d72a157fb413cc3591

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              af4496e7325595c630077bc28dd8ad4ab6276222

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              ff787bad093ba17bb100cd6a802ce22ded53e0d9b8f04084452d0cb77f2df84a

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d778a43a24e3ec1fb1890b8b4d21b3fb93fa30398cfcec3b5c1e484eb744204ed6a4c88999c203ea56f10a6b8526661c22a2917aff3df989e622037f1aced8ee

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\Wireshark.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.7MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              18e125924d12e4252b038d55040d41f5

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c0adeb745ec6fec7273e46be095774c545604da0

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              ea78eef24b11bff27248905f7095c5d0fe9bbbce956755f26e2a54acc6b35652

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b2dd07f82d46c4efbb6368b2fe9b22085827c4ba3a7e6579261e7614f7b015ca7a89f6ad1e40b50f582c3472eb7d19c904c0dfb18285399e6195e3c5c82ec8f0

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\libspeexdsp.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              110KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              fa81eaa485fd1613eb7f5478c88671d1

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              6200ada97b93eecec8d05226dfeabf47cf9d0c0d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              955d0c158cb6678296b737b8664ed02fff7f55f9553e0ed269fee9483a9b8e70

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              bb19a2e337a8f5368aaa5c7bdcebaaf04e1cb85dd773a016a5539bede27cde05c434a10a49999e58ec33d4f8610023cf3b66aaca5ca7dbf35df074546c80fe80

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\App\Wireshark\minizip.dll

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              56KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b455a7842996ea90e52fd25a0ec86731

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              08aadab59bb5aaa3c902b8d31e293ae9aa17ba36

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8b7e7ecfe63373e543a8bd7cc4e9b3b1ec2d940e167d51ceaf717438d5246370

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              e6708a760e056688ad15fe544bb034abadac4e773d769cef22e3f34787b1b7985326e5c54457af25f9f53763610e841344fa6c990d8e35aa0d2751205844f922

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\Data\settings\WiresharkPortable64Settings.ini

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              193B

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a53bbd8b5e009cb640609ec8716e5cac

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5c5e7dbcbd7dfc850b5989bbc0e82b0fa3b17132

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              2b86eb86d8370567fbafdaeba772e2b1b4473ca5a8fd604c964fbe65e0eed517

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              42e751d357014433414d2b30a33a45aaf6cce67a7c94b1c40995cf00611e7349523b8da9679be483d9e0bc1436977804439876c87181f6cb199643713e5eac50

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64\WiresharkPortable64.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              405KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              abc58dd0fcb73f8bea21a8ee2e008b68

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              3bb122d85a00a2e9b2c3e6d5751a019fff894b98

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6518d4406fad6c0c6f0f4260d115a6e2f3edd1c9388e1b8a26c549bfbe78def7

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              78b9989dbdf8fe2af350c1b81be34dac5b772f9a03c51c492d66ec20b7c335fa010dcda59e1c4dd0b36ece728c943f917f139513311450580d196037c9c44d59

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64_4.2.3.paf.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              51.1MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ea4c0c9ce4c7c38816f5ed0e7f047b83

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f72a3cd0999c01fde8db3fd3ea6ddb5ff9ad4a76

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              d115c2cd5cc7b198d798d4734ecebb4bd47ad64b3051d5f3c0689f52e3fda0d0

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              5cfe5895d2734332bbbfef5afe365f5e092770479b228e69058d3a778666cb03168a89f6c05ddabb588ad1dafc0dd386452cb613c3849c3b58a6ef2994abd405

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64_4.2.3.paf.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              2551e645da9ad05af3bc2047f4790edb

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              fc0bd3fbd2182bc8ada2f6ba367e28af448ef1a0

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              af939faba3f8947af7eb60eb3bc28a0c9cf9c78c381efc6561c51b8daf337363

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              51e9025e01586efd93d1d8efd711bfc70988537e6874db3789fb8e0b1efbf545da12f20b9bd25173ad5cdb089b1176a738e73a28d4968235a98ee4f2e650574e

                                                                                                                                                                                                            • C:\Users\Admin\Downloads\WiresharkPortable64_4.2.3.paf.exe

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4.1MB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              859cd05d84f182a5ecc387ee405853ee

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c8f3a57361b77ce0a7bc086ca9ac48534b927af6

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              679d036071ef99fafde6d6a1ebac51c016ee8429cd04b01d585da8b5da429219

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              88b654d76e4eb5666c257bb0ab4981fa1512de1f10d02b1f201b9ffea76a169453b128556fa4293bcfa64f42f7bcf873182697be131ae2e3dead2c5682f81abb

                                                                                                                                                                                                            • C:\Windows\System32\DriverStore\Temp\{ef75c386-aecb-204e-9278-6670646b0fdb}\SET315.tmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              12KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              851cc374a87e0a83956a29c762c008c5

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1f1c907e687631c551caaaffb0de28dfcfb03c01

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f05d0dfba14aceb7cb27b49ec8c4f1ce179813e0cf89a32855d7ea2fda91e124

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              260c822dbb2fd53cec2ad352e97a42a665fc030de9cf0b223fed3a945822ccbd7e0e12fa0873646aaf38f5f7b93428f29c0bed3709fbaaa83a3dab6dc39a2dc7

                                                                                                                                                                                                            • C:\Windows\System32\DriverStore\Temp\{ef75c386-aecb-204e-9278-6670646b0fdb}\SET316.tmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ed7304fce3f5e3de28435d3f9e8b4156

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              45bc86c10386c9368ac482f341999a289dd46897

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              64be5edac3eba224120138c6dea3e4a75740e23324fba5a0799499402d96a258

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              d7532a12b726869e430745da536b7e1e85ce5871bbf3c3cf5fb4261f5b3d5d4307e6267a8b5f53a6719369e261c66c85c05f3941974594ae4864b16242cae41b

                                                                                                                                                                                                            • C:\Windows\System32\DriverStore\Temp\{ef75c386-aecb-204e-9278-6670646b0fdb}\SET317.tmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              68KB

                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              1637086aa0ba4637d2788dc20a0cc67c

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4628fe7561526714361764ec637339b21ea88b60

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              734c62543768e37c36386b4a07582bb5b322a60d5c997626465725c5b5cef978

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              92fb3dd73873ef8a888823f14911f52fe7c11a06bf4172929783a3f3106ea6298d660389cfca902153424b8df64fbe9dc9c5651228d5eb72a650655df21f7cdc

                                                                                                                                                                                                            • memory/224-2845-0x00007FF7E8370000-0x00007FF7E8CA4000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              9.2MB

                                                                                                                                                                                                            • memory/224-2846-0x00007FF7E8370000-0x00007FF7E8CA4000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              9.2MB

                                                                                                                                                                                                            • memory/224-2847-0x00000214A9DE0000-0x00000214A9DF0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/224-2844-0x00007FFEF77E0000-0x00007FFEF7DA1000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.8MB

                                                                                                                                                                                                            • memory/224-2907-0x00000000609C0000-0x00000000609DE000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              120KB

                                                                                                                                                                                                            • memory/224-2962-0x00000214A9DE0000-0x00000214A9DF0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/2484-1946-0x0000029110930000-0x0000029110940000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/2484-2968-0x000001DA1D910000-0x000001DA1D920000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/2484-2023-0x0000029110930000-0x0000029110940000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/2484-2948-0x000001DA1D910000-0x000001DA1D920000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/2484-2950-0x000001DA1DDE0000-0x000001DA1DE24000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              272KB

                                                                                                                                                                                                            • memory/2484-2951-0x000001DA1DEB0000-0x000001DA1DF26000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              472KB

                                                                                                                                                                                                            • memory/2484-2947-0x00007FFEE5BB0000-0x00007FFEE6671000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                            • memory/2484-2012-0x00000000609C0000-0x00000000609DE000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              120KB

                                                                                                                                                                                                            • memory/2484-2967-0x00007FFEE5BB0000-0x00007FFEE6671000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                            • memory/2484-3066-0x000001DA1D910000-0x000001DA1D920000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/2484-2969-0x000001DA1D910000-0x000001DA1D920000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/2484-2942-0x000001DA1D920000-0x000001DA1D942000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              136KB

                                                                                                                                                                                                            • memory/2484-1945-0x00007FF7E8370000-0x00007FF7E8CA4000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              9.2MB

                                                                                                                                                                                                            • memory/2484-1944-0x00007FF7E8370000-0x00007FF7E8CA4000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              9.2MB

                                                                                                                                                                                                            • memory/2484-1943-0x00007FFEF7710000-0x00007FFEF7CD1000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.8MB

                                                                                                                                                                                                            • memory/2484-3061-0x000001DA1D910000-0x000001DA1D920000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/2484-3065-0x000001DA1D910000-0x000001DA1D920000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/2484-2949-0x000001DA1D910000-0x000001DA1D920000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/2740-2441-0x0000000073670000-0x0000000073E20000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/2740-2456-0x0000000073670000-0x0000000073E20000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/2740-2442-0x0000000004C50000-0x0000000004C60000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/2740-2443-0x0000000004C50000-0x0000000004C60000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/2740-2444-0x0000000005AB0000-0x0000000005E04000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/2740-2454-0x0000000004C50000-0x0000000004C60000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/3204-3563-0x00007FFEE5BB0000-0x00007FFEE6671000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                            • memory/3204-3567-0x00007FFEE5BB0000-0x00007FFEE6671000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                            • memory/3572-3485-0x00007FFEE5BB0000-0x00007FFEE6671000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                            • memory/3572-3478-0x00007FFEE5BB0000-0x00007FFEE6671000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                            • memory/4428-3881-0x00000000059E0000-0x0000000005D34000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/4428-3870-0x0000000073650000-0x0000000073E00000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/4428-3871-0x00000000027E0000-0x00000000027F0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/4428-3882-0x0000000005F20000-0x0000000005F6C000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              304KB

                                                                                                                                                                                                            • memory/5188-2473-0x0000000073670000-0x0000000073E20000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/5188-2460-0x0000000073670000-0x0000000073E20000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/5188-2461-0x0000000003120000-0x0000000003130000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/5380-2404-0x0000000006860000-0x000000000687A000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              104KB

                                                                                                                                                                                                            • memory/5380-2390-0x0000000005D90000-0x0000000005DF6000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              408KB

                                                                                                                                                                                                            • memory/5380-2409-0x0000000004E30000-0x0000000004E40000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/5380-2383-0x0000000004DB0000-0x0000000004DE6000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              216KB

                                                                                                                                                                                                            • memory/5380-2384-0x0000000073670000-0x0000000073E20000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/5380-2408-0x00000000077B0000-0x00000000077EE000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              248KB

                                                                                                                                                                                                            • memory/5380-2385-0x0000000004E30000-0x0000000004E40000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/5380-2407-0x00000000087B0000-0x0000000008E2A000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                            • memory/5380-2406-0x0000000007B80000-0x0000000008124000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                            • memory/5380-2405-0x00000000068E0000-0x0000000006902000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              136KB

                                                                                                                                                                                                            • memory/5380-2386-0x0000000004E30000-0x0000000004E40000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/5380-2387-0x0000000005470000-0x0000000005A98000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                            • memory/5380-2388-0x0000000005AE0000-0x0000000005B02000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              136KB

                                                                                                                                                                                                            • memory/5380-2389-0x0000000005CB0000-0x0000000005D16000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              408KB

                                                                                                                                                                                                            • memory/5380-2403-0x0000000007530000-0x00000000075C6000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              600KB

                                                                                                                                                                                                            • memory/5380-2402-0x00000000063C0000-0x000000000640C000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              304KB

                                                                                                                                                                                                            • memory/5380-2401-0x0000000006370000-0x000000000638E000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              120KB

                                                                                                                                                                                                            • memory/5380-2412-0x0000000073670000-0x0000000073E20000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/5380-2400-0x0000000005F50000-0x00000000062A4000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/5480-2691-0x0000000073670000-0x0000000073E20000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/5480-2670-0x0000000073670000-0x0000000073E20000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/5480-2671-0x0000000004D40000-0x0000000004D50000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/5568-4394-0x00007FFEF77E0000-0x00007FFEF7DA1000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              5.8MB

                                                                                                                                                                                                            • memory/5568-4432-0x00000000609C0000-0x00000000609DE000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              120KB

                                                                                                                                                                                                            • memory/5568-4393-0x00007FF7E8370000-0x00007FF7E8CA4000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              9.2MB

                                                                                                                                                                                                            • memory/5700-2428-0x0000000004540000-0x0000000004550000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/5700-2430-0x0000000073670000-0x0000000073E20000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/5700-2418-0x0000000004540000-0x0000000004550000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/5700-2417-0x0000000004540000-0x0000000004550000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/5700-2416-0x0000000073670000-0x0000000073E20000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/5904-2708-0x0000000073670000-0x0000000073E20000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                            • memory/5904-2697-0x00000000033C0000-0x00000000033D0000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/5904-2703-0x00000000061F0000-0x0000000006544000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                            • memory/5904-2696-0x0000000073670000-0x0000000073E20000-memory.dmp

                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              7.7MB