Analysis

  • max time kernel
    1799s
  • max time network
    1775s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 00:01

General

  • Target

    https://lindlive.com/download

Malware Config

Signatures

  • Epsilon Stealer

    Information stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 21 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 56 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • NTFS ADS 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://lindlive.com/download
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb27ed46f8,0x7ffb27ed4708,0x7ffb27ed4718
      2⤵
        PID:2804
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:2
        2⤵
          PID:2444
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3204
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:8
          2⤵
            PID:664
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
            2⤵
              PID:1964
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
              2⤵
                PID:4820
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5444 /prefetch:8
                2⤵
                  PID:3252
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5444 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3432
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5492 /prefetch:1
                  2⤵
                    PID:4580
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:1
                    2⤵
                      PID:1968
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2332 /prefetch:8
                      2⤵
                        PID:3756
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:1
                        2⤵
                          PID:2384
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:1
                          2⤵
                            PID:3020
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:1
                            2⤵
                              PID:4688
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5656 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4804
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1720 /prefetch:1
                              2⤵
                                PID:1944
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                                2⤵
                                  PID:736
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:1
                                  2⤵
                                    PID:4644
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:1
                                    2⤵
                                      PID:2712
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:1
                                      2⤵
                                        PID:2332
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4696 /prefetch:8
                                        2⤵
                                          PID:1236
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5440 /prefetch:8
                                          2⤵
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4524
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2708 /prefetch:1
                                          2⤵
                                            PID:1608
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:1
                                            2⤵
                                              PID:4400
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2056 /prefetch:1
                                              2⤵
                                                PID:4196
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:1
                                                2⤵
                                                  PID:4524
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6812 /prefetch:8
                                                  2⤵
                                                    PID:4792
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6860 /prefetch:8
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1868
                                                  • C:\Users\Admin\Downloads\DiscordSetup.exe
                                                    "C:\Users\Admin\Downloads\DiscordSetup.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:2836
                                                    • C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe
                                                      "C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .
                                                      3⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2328
                                                      • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                        "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --squirrel-install 1.0.9039
                                                        4⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3536
                                                        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                          C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9039 --annotation=plat=Win32 --annotation=prod=Electron --annotation=ver=28.2.7 --initial-client-data=0x540,0x544,0x548,0x534,0x54c,0x903800c,0x9038018,0x9038024
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:1076
                                                        • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                          C:\Users\Admin\AppData\Local\Discord\Update.exe --createShortcut Discord.exe --setupIcon C:\Users\Admin\AppData\Local\Discord\app.ico
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:1096
                                                        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                          "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2156 --field-trial-handle=2160,i,9805546315209674716,15590524275009655578,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:2
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:3620
                                                        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                          "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=2264 --field-trial-handle=2160,i,9805546315209674716,15590524275009655578,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:3952
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          C:\Windows\System32\reg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Discord /d "\"C:\Users\Admin\AppData\Local\Discord\Update.exe\" --processStart Discord.exe" /f
                                                          5⤵
                                                          • Adds Run key to start application
                                                          • Modifies registry key
                                                          PID:5156
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /ve /d "URL:Discord Protocol" /f
                                                          5⤵
                                                          • Modifies registry key
                                                          PID:5236
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /v "URL Protocol" /f
                                                          5⤵
                                                          • Modifies registry key
                                                          PID:5292
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\DefaultIcon /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe\",-1" /f
                                                          5⤵
                                                          • Modifies registry class
                                                          • Modifies registry key
                                                          PID:5344
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\shell\open\command /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe\" --url -- \"%1\"" /f
                                                          5⤵
                                                          • Modifies registry class
                                                          • Modifies registry key
                                                          PID:5392
                                                      • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                        "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --squirrel-firstrun
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:4408
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6676 /prefetch:2
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5720
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6584 /prefetch:1
                                                    2⤵
                                                      PID:6080
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                                                      2⤵
                                                        PID:2644
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6168 /prefetch:1
                                                        2⤵
                                                          PID:5196
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:1
                                                          2⤵
                                                            PID:3276
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6412 /prefetch:1
                                                            2⤵
                                                              PID:508
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6504 /prefetch:8
                                                              2⤵
                                                                PID:2392
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1716 /prefetch:1
                                                                2⤵
                                                                  PID:2948
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7088 /prefetch:8
                                                                  2⤵
                                                                    PID:3624
                                                                  • C:\Users\Admin\Downloads\DiscordSetup (1).exe
                                                                    "C:\Users\Admin\Downloads\DiscordSetup (1).exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:1196
                                                                    • C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe
                                                                      "C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:6008
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2348 /prefetch:1
                                                                    2⤵
                                                                      PID:3536
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7300 /prefetch:1
                                                                      2⤵
                                                                        PID:1016
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7288 /prefetch:1
                                                                        2⤵
                                                                          PID:5880
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6776 /prefetch:1
                                                                          2⤵
                                                                            PID:4788
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:1
                                                                            2⤵
                                                                              PID:632
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:1
                                                                              2⤵
                                                                                PID:5652
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2884 /prefetch:1
                                                                                2⤵
                                                                                  PID:2368
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6272 /prefetch:1
                                                                                  2⤵
                                                                                    PID:1616
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7464 /prefetch:1
                                                                                    2⤵
                                                                                      PID:372
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2672 /prefetch:1
                                                                                      2⤵
                                                                                        PID:2620
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7160 /prefetch:8
                                                                                        2⤵
                                                                                          PID:5456
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,11149903842028757894,6652995253297752701,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7412 /prefetch:8
                                                                                          2⤵
                                                                                            PID:1548
                                                                                          • C:\Users\Admin\Downloads\DiscordCanarySetup.exe
                                                                                            "C:\Users\Admin\Downloads\DiscordCanarySetup.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5716
                                                                                            • C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe
                                                                                              "C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:232
                                                                                          • C:\Users\Admin\Downloads\DiscordCanarySetup.exe
                                                                                            "C:\Users\Admin\Downloads\DiscordCanarySetup.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3568
                                                                                            • C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe
                                                                                              "C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1016
                                                                                              • C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe
                                                                                                "C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe" --squirrel-install 1.0.210
                                                                                                4⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Checks processor information in registry
                                                                                                PID:4224
                                                                                                • C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe
                                                                                                  C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discordcanary /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discordcanary\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.210 --annotation=plat=Win32 --annotation=prod=Electron --annotation=ver=28.2.7 --initial-client-data=0x524,0x528,0x52c,0x518,0x530,0x8a0800c,0x8a08018,0x8a08024
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:452
                                                                                                • C:\Users\Admin\AppData\Local\DiscordCanary\Update.exe
                                                                                                  C:\Users\Admin\AppData\Local\DiscordCanary\Update.exe --createShortcut DiscordCanary.exe --setupIcon C:\Users\Admin\AppData\Local\DiscordCanary\app.ico
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3772
                                                                                                • C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe
                                                                                                  "C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discordcanary" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1956 --field-trial-handle=1964,i,3827002503542467836,18371784924167530500,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:2
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5976
                                                                                                • C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe
                                                                                                  "C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discordcanary" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=1996 --field-trial-handle=1964,i,3827002503542467836,18371784924167530500,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5684
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  C:\Windows\System32\reg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v DiscordCanary /d "\"C:\Users\Admin\AppData\Local\DiscordCanary\Update.exe\" --processStart DiscordCanary.exe" /f
                                                                                                  5⤵
                                                                                                  • Adds Run key to start application
                                                                                                  • Modifies registry key
                                                                                                  PID:2380
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /ve /d "URL:Discord Protocol" /f
                                                                                                  5⤵
                                                                                                  • Modifies registry class
                                                                                                  • Modifies registry key
                                                                                                  PID:1508
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /v "URL Protocol" /f
                                                                                                  5⤵
                                                                                                  • Modifies registry class
                                                                                                  • Modifies registry key
                                                                                                  PID:5812
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\DefaultIcon /ve /d "\"C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe\",-1" /f
                                                                                                  5⤵
                                                                                                  • Modifies registry key
                                                                                                  PID:2348
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\shell\open\command /ve /d "\"C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe\" --url -- \"%1\"" /f
                                                                                                  5⤵
                                                                                                  • Modifies registry class
                                                                                                  • Modifies registry key
                                                                                                  PID:3016
                                                                                          • C:\Users\Admin\Downloads\DiscordCanarySetup.exe
                                                                                            "C:\Users\Admin\Downloads\DiscordCanarySetup.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4668
                                                                                            • C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe
                                                                                              "C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3604
                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                          1⤵
                                                                                            PID:3764
                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                            1⤵
                                                                                              PID:4732
                                                                                            • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                                                              "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
                                                                                              1⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              PID:5884
                                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe"
                                                                                                2⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks processor information in registry
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5952
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9039 --annotation=plat=Win32 --annotation=prod=Electron --annotation=ver=28.2.7 --initial-client-data=0x530,0x534,0x538,0x52c,0x51c,0x903800c,0x9038018,0x9038024
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:6024
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1956 --field-trial-handle=1964,i,10839154806211690465,11743599275398384023,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:2
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:4484
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --mojo-platform-channel-handle=2196 --field-trial-handle=1964,i,10839154806211690465,11743599275398384023,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:3224
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /ve /d "URL:Discord Protocol" /f
                                                                                                  3⤵
                                                                                                  • Modifies registry key
                                                                                                  PID:1432
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --app-user-model-id=com.squirrel.Discord.Discord --app-path="C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2860 --field-trial-handle=1964,i,10839154806211690465,11743599275398384023,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:1
                                                                                                  3⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5152
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /v "URL Protocol" /f
                                                                                                  3⤵
                                                                                                  • Modifies registry class
                                                                                                  • Modifies registry key
                                                                                                  PID:5496
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\DefaultIcon /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe\",-1" /f
                                                                                                  3⤵
                                                                                                  • Modifies registry class
                                                                                                  • Modifies registry key
                                                                                                  PID:4612
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\shell\open\command /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe\" --url -- \"%1\"" /f
                                                                                                  3⤵
                                                                                                  • Modifies registry class
                                                                                                  • Modifies registry key
                                                                                                  PID:960
                                                                                            • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                                                              "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
                                                                                              1⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              PID:1456
                                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe"
                                                                                                2⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks processor information in registry
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1724
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9039 --annotation=plat=Win32 --annotation=prod=Electron --annotation=ver=28.2.7 --initial-client-data=0x50c,0x510,0x514,0x500,0x518,0x903800c,0x9038018,0x9038024
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5708
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2148 --field-trial-handle=2164,i,4013119015972480912,12112770627563026856,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:2
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5804
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --mojo-platform-channel-handle=2224 --field-trial-handle=2164,i,4013119015972480912,12112770627563026856,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5844
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --app-user-model-id=com.squirrel.Discord.Discord --app-path="C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2672 --field-trial-handle=2164,i,4013119015972480912,12112770627563026856,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:1
                                                                                                  3⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5860
                                                                                            • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                                                              "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
                                                                                              1⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              PID:5104
                                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe"
                                                                                                2⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks processor information in registry
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5280
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9039 --annotation=plat=Win32 --annotation=prod=Electron --annotation=ver=28.2.7 --initial-client-data=0x50c,0x510,0x514,0x500,0x518,0x903800c,0x9038018,0x9038024
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5532
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2180 --field-trial-handle=2184,i,7420017025258302834,4771432600276314764,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:2
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5388
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --mojo-platform-channel-handle=2536 --field-trial-handle=2184,i,7420017025258302834,4771432600276314764,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5088
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --app-user-model-id=com.squirrel.Discord.Discord --app-path="C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2684 --field-trial-handle=2184,i,7420017025258302834,4771432600276314764,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:1
                                                                                                  3⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5208
                                                                                            • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                                                              "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
                                                                                              1⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              PID:400
                                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe"
                                                                                                2⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks processor information in registry
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5436
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9039 --annotation=plat=Win32 --annotation=prod=Electron --annotation=ver=28.2.7 --initial-client-data=0x508,0x50c,0x510,0x4fc,0x514,0x903800c,0x9038018,0x9038024
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5832
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2096 --field-trial-handle=2092,i,14950696833341029653,12419677533177015524,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:2
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:368
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --mojo-platform-channel-handle=2220 --field-trial-handle=2092,i,14950696833341029653,12419677533177015524,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5432
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --app-user-model-id=com.squirrel.Discord.Discord --app-path="C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2544 --field-trial-handle=2092,i,14950696833341029653,12419677533177015524,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:1
                                                                                                  3⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:4388
                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                              1⤵
                                                                                                PID:2712
                                                                                              • C:\Users\Admin\Downloads\DiscordSetup.exe
                                                                                                "C:\Users\Admin\Downloads\DiscordSetup.exe"
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:6004
                                                                                                • C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe
                                                                                                  "C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3052
                                                                                              • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                                                                "C:\Users\Admin\AppData\Local\Discord\Update.exe"
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4460
                                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe"
                                                                                                1⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks processor information in registry
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5140
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9039 --annotation=plat=Win32 --annotation=prod=Electron --annotation=ver=28.2.7 --initial-client-data=0x530,0x534,0x538,0x524,0x53c,0x903800c,0x9038018,0x9038024
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:2004
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1880 --field-trial-handle=1888,i,6862325411702116602,3358163004863649018,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:2
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:1164
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --mojo-platform-channel-handle=2264 --field-trial-handle=1888,i,6862325411702116602,3358163004863649018,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5224
                                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --app-user-model-id=com.squirrel.Discord.Discord --app-path="C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2548 --field-trial-handle=1888,i,6862325411702116602,3358163004863649018,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:1
                                                                                                  2⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:2952
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding
                                                                                                1⤵
                                                                                                • Modifies Internet Explorer settings
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5188
                                                                                              • C:\Windows\SysWOW64\DllHost.exe
                                                                                                C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                                                1⤵
                                                                                                  PID:5644
                                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                                                  1⤵
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                  PID:1392
                                                                                                • C:\Users\Admin\Downloads\DiscordSetup.exe
                                                                                                  "C:\Users\Admin\Downloads\DiscordSetup.exe"
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5336
                                                                                                  • C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe
                                                                                                    "C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3448
                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                  "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
                                                                                                  1⤵
                                                                                                    PID:5348
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                                                                                                    1⤵
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:956
                                                                                                  • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4056
                                                                                                  • C:\Program Files\7-Zip\7zFM.exe
                                                                                                    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Lindlive.rar"
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2268
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zOCD81B68C\LindLive.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zOCD81B68C\LindLive.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:5536
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2enGxzXJpfeHS7VDp4GKdsVt97Z\Epsilon.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\2enGxzXJpfeHS7VDp4GKdsVt97Z\Epsilon.exe
                                                                                                        3⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:3596
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /d /s /c "wmic CsProduct Get UUID"
                                                                                                          4⤵
                                                                                                            PID:5268
                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                              wmic CsProduct Get UUID
                                                                                                              5⤵
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4668
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2enGxzXJpfeHS7VDp4GKdsVt97Z\Epsilon.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2enGxzXJpfeHS7VDp4GKdsVt97Z\Epsilon.exe" --type=gpu-process --field-trial-handle=1544,7443407338820541567,4211331398623033660,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --user-data-dir="C:\Users\Admin\AppData\Roaming\Epsilon" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAANAAAAEAAAAAAAAAABAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1548 /prefetch:2
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4800
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2enGxzXJpfeHS7VDp4GKdsVt97Z\Epsilon.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2enGxzXJpfeHS7VDp4GKdsVt97Z\Epsilon.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1544,7443407338820541567,4211331398623033660,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Epsilon" --mojo-platform-channel-handle=2008 /prefetch:8
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3432
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions""
                                                                                                            4⤵
                                                                                                              PID:1944
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                C:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions"
                                                                                                                5⤵
                                                                                                                  PID:2368
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath"
                                                                                                                4⤵
                                                                                                                  PID:6132
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    C:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath
                                                                                                                    5⤵
                                                                                                                      PID:3236
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /d /s /c "wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List"
                                                                                                                    4⤵
                                                                                                                      PID:5824
                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                        wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List
                                                                                                                        5⤵
                                                                                                                          PID:4296
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                                                                        4⤵
                                                                                                                          PID:1128
                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                            wmic path win32_VideoController get name
                                                                                                                            5⤵
                                                                                                                            • Detects videocard installed
                                                                                                                            PID:2544
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /d /s /c "cmd /c chcp 65001>nul && netsh wlan show profiles"
                                                                                                                          4⤵
                                                                                                                            PID:3504
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              cmd /c chcp 65001
                                                                                                                              5⤵
                                                                                                                                PID:1140
                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                  chcp 65001
                                                                                                                                  6⤵
                                                                                                                                    PID:728
                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                  netsh wlan show profiles
                                                                                                                                  5⤵
                                                                                                                                    PID:5724
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v WindowsBootManager /t REG_SZ /d C:\Users\Admin\AppData\Local\Microsoft\Windows\0\WindowsBootManager.exe /f"
                                                                                                                                  4⤵
                                                                                                                                    PID:5804
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      C:\Windows\system32\reg.exe ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v WindowsBootManager /t REG_SZ /d C:\Users\Admin\AppData\Local\Microsoft\Windows\0\WindowsBootManager.exe /f
                                                                                                                                      5⤵
                                                                                                                                      • Adds Run key to start application
                                                                                                                                      PID:5008
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                                                    4⤵
                                                                                                                                      PID:1384
                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                        tasklist
                                                                                                                                        5⤵
                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                        PID:3040
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2enGxzXJpfeHS7VDp4GKdsVt97Z\Epsilon.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2enGxzXJpfeHS7VDp4GKdsVt97Z\Epsilon.exe" --type=gpu-process --field-trial-handle=1544,7443407338820541567,4211331398623033660,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\Epsilon" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAIAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAANAAAAEAAAAAAAAAABAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2712 /prefetch:2
                                                                                                                                      4⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4316
                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:2864
                                                                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                  1⤵
                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:4620
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2enGxzXJpfeHS7VDp4GKdsVt97Z\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\screenCapture_1.3.2.bat" "
                                                                                                                                  1⤵
                                                                                                                                    PID:620
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\Admin\AppData\Local\Temp\2ENGXZ~1\RESOUR~1\APPASA~1.UNP\NODE_M~1\SCREEN~1\lib\win32\SCREEN~1.BAT"
                                                                                                                                      2⤵
                                                                                                                                        PID:5172
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFDCB.tmp" "c:\Users\Admin\AppData\Local\Temp\2enGxzXJpfeHS7VDp4GKdsVt97Z\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\CSCA28DF7AA67B24E26A4DBB82B274E828A.TMP"
                                                                                                                                          3⤵
                                                                                                                                            PID:1536
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2enGxzXJpfeHS7VDp4GKdsVt97Z\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\screenCapture_1.3.2.exe
                                                                                                                                          screenCapture_1.3.2.exe
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:4132
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2enGxzXJpfeHS7VDp4GKdsVt97Z\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\screenCapture_1.3.2.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2enGxzXJpfeHS7VDp4GKdsVt97Z\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\screenCapture_1.3.2.exe"
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:524
                                                                                                                                      • C:\Users\Admin\AppData\Local\DiscordCanary\Update.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\DiscordCanary\Update.exe" --processStart DiscordCanary.exe
                                                                                                                                        1⤵
                                                                                                                                        • Checks computer location settings
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:3392
                                                                                                                                        • C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          PID:5876
                                                                                                                                          • C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discordcanary /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discordcanary\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.210 --annotation=plat=Win32 --annotation=prod=Electron --annotation=ver=28.2.7 --initial-client-data=0x524,0x528,0x52c,0x518,0x530,0x8a0800c,0x8a08018,0x8a08024
                                                                                                                                            3⤵
                                                                                                                                              PID:1880
                                                                                                                                            • C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discordcanary" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1908 --field-trial-handle=1912,i,10731993952864016987,5218252908187446895,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:2
                                                                                                                                              3⤵
                                                                                                                                                PID:1876
                                                                                                                                              • C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discordcanary" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --mojo-platform-channel-handle=2872 --field-trial-handle=1912,i,10731993952864016987,5218252908187446895,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
                                                                                                                                                3⤵
                                                                                                                                                  PID:2760
                                                                                                                                                • C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=0 --gpu-device-id=0 --gpu-sub-system-id=0 --gpu-revision=0 --user-data-dir="C:\Users\Admin\AppData\Roaming\discordcanary" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2932 --field-trial-handle=1912,i,10731993952864016987,5218252908187446895,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
                                                                                                                                                  3⤵
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  PID:728
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /ve /d "URL:Discord Protocol" /f
                                                                                                                                                  3⤵
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Modifies registry key
                                                                                                                                                  PID:784
                                                                                                                                                • C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\discordcanary" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --app-user-model-id=com.squirrel.DiscordCanary.DiscordCanary --app-path="C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3236 --field-trial-handle=1912,i,10731993952864016987,5218252908187446895,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:1
                                                                                                                                                  3⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  PID:5216
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /v "URL Protocol" /f
                                                                                                                                                  3⤵
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Modifies registry key
                                                                                                                                                  PID:1544
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\DefaultIcon /ve /d "\"C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe\",-1" /f
                                                                                                                                                  3⤵
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Modifies registry key
                                                                                                                                                  PID:3764
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\shell\open\command /ve /d "\"C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe\" --url -- \"%1\"" /f
                                                                                                                                                  3⤵
                                                                                                                                                  • Modifies registry key
                                                                                                                                                  PID:3488

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.jfm

                                                                                                                                              Filesize

                                                                                                                                              16KB

                                                                                                                                              MD5

                                                                                                                                              4ee99181a45c158af95357232497d343

                                                                                                                                              SHA1

                                                                                                                                              43297cc2c99535d168d2ecb48052fcf9282e8028

                                                                                                                                              SHA256

                                                                                                                                              d9f7f75fb82ac0171e9dd09728e5d6f1cf6a34aaaa9633fa6a264e8899802468

                                                                                                                                              SHA512

                                                                                                                                              390ea4f059b2bc5a401db1b5b660e93b2290fb74d2988d463cf5f9103798e8bfe5d6ff6dfa22e3d01794d733462f783bdaa5360a4a47f428b26c64bfecabb1cd

                                                                                                                                            • C:\Users\Admin\AppData\Local\D3DSCache\6ea632ec7df1f0cc\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                                              Filesize

                                                                                                                                              4B

                                                                                                                                              MD5

                                                                                                                                              f49655f856acb8884cc0ace29216f511

                                                                                                                                              SHA1

                                                                                                                                              cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                              SHA256

                                                                                                                                              7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                              SHA512

                                                                                                                                              599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                            • C:\Users\Admin\AppData\Local\DiscordCanary\app-1.0.210\DiscordCanary.exe

                                                                                                                                              Filesize

                                                                                                                                              134.5MB

                                                                                                                                              MD5

                                                                                                                                              aad6e2cfcb0761810cb483f4885f7227

                                                                                                                                              SHA1

                                                                                                                                              37232e31f814f11887313879a746d799bf03ec0c

                                                                                                                                              SHA256

                                                                                                                                              ddeddb1283e097524d1816334a1a9005d58e95f3f39dfaeb7108425b670c7b5d

                                                                                                                                              SHA512

                                                                                                                                              238fc06d750c23736383ac23aae945321326842b295b24762f4feaad7d1501c0b9186eff98a68cefc56a8bd7dbb3e46f4555502c09136d13569e726368b17c32

                                                                                                                                            • C:\Users\Admin\AppData\Local\DiscordCanary\app.ico

                                                                                                                                              Filesize

                                                                                                                                              278KB

                                                                                                                                              MD5

                                                                                                                                              b1177cead91e65699122ca293f51c478

                                                                                                                                              SHA1

                                                                                                                                              d306c44b148f59d4da8d7f5dde7cb14117b9a21e

                                                                                                                                              SHA256

                                                                                                                                              2dcb94cc54982584dd3137bf32c0757ae246757a66e8b45b9ac27829de729ea2

                                                                                                                                              SHA512

                                                                                                                                              1b71f11cb9c1cd0e38ac25abe4524d8a4785e0cc7d8e3b95258c4531255df362767e8bb685e84e0b9562838f047340ebb4fd5d692bb77618898348f07e9a480f

                                                                                                                                            • C:\Users\Admin\AppData\Local\DiscordCanary\packages\DiscordCanary-1.0.210-full.nupkg

                                                                                                                                              Filesize

                                                                                                                                              93.7MB

                                                                                                                                              MD5

                                                                                                                                              54b8068f1d4734423194000a5a940e8e

                                                                                                                                              SHA1

                                                                                                                                              4275468c33d025d0ce85a750b9e4168123491d19

                                                                                                                                              SHA256

                                                                                                                                              e983129ac995ab5b709b41849e99d4cbca4bdb66016f1788dfba57067120b06f

                                                                                                                                              SHA512

                                                                                                                                              a67e7fdf37bb55383554b3cd038c9acad0d4d7d071be765f5d9af3d028e20f95ef7a35c76a630c2942d6d2adc2b0145dbaf47d9059b3a477dd76bef9f341221d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\Discord.exe

                                                                                                                                              Filesize

                                                                                                                                              134.5MB

                                                                                                                                              MD5

                                                                                                                                              8da0897af3eb019033f585bd8e64b296

                                                                                                                                              SHA1

                                                                                                                                              287de02175312f99f536ee2b26a152903eaae2e4

                                                                                                                                              SHA256

                                                                                                                                              0ee2942b11493f4947a2b1e244c34acd4f1f00b0677c91f9a07557ac84cb0774

                                                                                                                                              SHA512

                                                                                                                                              1caac9456db6796164531cf1f031162e280a24612cde57b16bd715d8308ddfb45e715cc4605da216a032f98abebc59058d813ec5869fe9a39bc5677ab9fb9a07

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\app.ico

                                                                                                                                              Filesize

                                                                                                                                              278KB

                                                                                                                                              MD5

                                                                                                                                              084f9bc0136f779f82bea88b5c38a358

                                                                                                                                              SHA1

                                                                                                                                              64f210b7888e5474c3aabcb602d895d58929b451

                                                                                                                                              SHA256

                                                                                                                                              dfcea1bea8a924252d507d0316d8cf38efc61cf1314e47dca3eb723f47d5fe43

                                                                                                                                              SHA512

                                                                                                                                              65bccb3e1d4849b61c68716831578300b20dcaf1cbc155512edbc6d73dccbaf6e5495d4f95d089ee496f8e080057b7097a628cc104fa8eaad8da866891d9e3eb

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\chrome_100_percent.pak

                                                                                                                                              Filesize

                                                                                                                                              163KB

                                                                                                                                              MD5

                                                                                                                                              4fc6564b727baa5fecf6bf3f6116cc64

                                                                                                                                              SHA1

                                                                                                                                              6ced7b16dc1abe862820dfe25f4fe7ead1d3f518

                                                                                                                                              SHA256

                                                                                                                                              b7805392bfce11118165e3a4e747ac0ca515e4e0ceadab356d685575f6aa45fb

                                                                                                                                              SHA512

                                                                                                                                              fa7eab7c9b67208bd076b2cbda575b5cc16a81f59cc9bba9512a0e85af97e2f3adebc543d0d847d348d513b9c7e8bef375ab2fef662387d87c82b296d76dffa2

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\chrome_200_percent.pak

                                                                                                                                              Filesize

                                                                                                                                              222KB

                                                                                                                                              MD5

                                                                                                                                              47668ac5038e68a565e0a9243df3c9e5

                                                                                                                                              SHA1

                                                                                                                                              38408f73501162d96757a72c63e41e78541c8e8e

                                                                                                                                              SHA256

                                                                                                                                              fac820a98b746a04ce14ec40c7268d6a58819133972b538f9720a5363c862e32

                                                                                                                                              SHA512

                                                                                                                                              5412041c923057ff320aba09674b309b7fd71ede7e467f47df54f92b7c124e3040914d6b8083272ef9f985eef1626eaf4606b17a3cae97cfe507fb74bc6f0f89

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\d3dcompiler_47.dll

                                                                                                                                              Filesize

                                                                                                                                              3.9MB

                                                                                                                                              MD5

                                                                                                                                              08ac37f455e0640c0250936090fe91b6

                                                                                                                                              SHA1

                                                                                                                                              7a91992d739448bc89e9f37a6b7efeb736efc43d

                                                                                                                                              SHA256

                                                                                                                                              2438b520ac961e38c5852779103734be373ee2b6d1e5a7a5d49248b52acc7c4d

                                                                                                                                              SHA512

                                                                                                                                              35a118f62b21160b0e7a92c7b9305da708c5cbd3491a724da330e3fc147dde2ca494387866c4e835f8e729b89ee0903fd1b479fcc75b9e516df8b86a2f1364c8

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\ffmpeg.dll

                                                                                                                                              Filesize

                                                                                                                                              3.2MB

                                                                                                                                              MD5

                                                                                                                                              55edcca632b1a22e36d348932765600b

                                                                                                                                              SHA1

                                                                                                                                              8570a38b48b90bfff3a0bce4771d80a1668dbc75

                                                                                                                                              SHA256

                                                                                                                                              7c1749d47f64a46b2f1e658b99083b5444f1f405da6125f10fe335059de7a10a

                                                                                                                                              SHA512

                                                                                                                                              f30d3b9a05ebece5c2997c5b9f055ccf3fa30f929b2039af5d8c72f15b11a996acb669f51800d9ffd3409d7705caf807ddba374f72735e010bb57d6023b285f6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\icudtl.dat

                                                                                                                                              Filesize

                                                                                                                                              10.2MB

                                                                                                                                              MD5

                                                                                                                                              e0f1ad85c0933ecce2e003a2c59ae726

                                                                                                                                              SHA1

                                                                                                                                              a8539fc5a233558edfa264a34f7af6187c3f0d4f

                                                                                                                                              SHA256

                                                                                                                                              f5170aa2b388d23bebf98784dd488a9bcb741470384a6a9a8d7a2638d768defb

                                                                                                                                              SHA512

                                                                                                                                              714ed5ae44dfa4812081b8de42401197c235a4fa05206597f4c7b4170dd37e8360cc75d176399b735c9aec200f5b7d5c81c07b9ab58cbca8dc08861c6814fb28

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\libEGL.dll

                                                                                                                                              Filesize

                                                                                                                                              376KB

                                                                                                                                              MD5

                                                                                                                                              42c5ffe970aa12c10e5a45f837a033d9

                                                                                                                                              SHA1

                                                                                                                                              0b0d82cebe169768c892c7bbfcc0346db47da4a7

                                                                                                                                              SHA256

                                                                                                                                              3eafdd2a558f1110606e4c95b5f2efac0536bb0005d5bd9f68957d3e866771c6

                                                                                                                                              SHA512

                                                                                                                                              83de7c9638ac8e6ac2d34c87917dfc8aa309dfbec54e56b327384a47d959ce53207c2c214a2a42f44a6f9c524448f0cb405cbdcf9319f70a616da332dcaac0f5

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\installer.db

                                                                                                                                              Filesize

                                                                                                                                              20KB

                                                                                                                                              MD5

                                                                                                                                              f2ddb1c9992532b36a55b910dc033e6c

                                                                                                                                              SHA1

                                                                                                                                              fe6fcde9762f50c52cde040a0fe52fb432017ff7

                                                                                                                                              SHA256

                                                                                                                                              bfd86153ef706f620b32b29771eadf3a0250060b915544161f2cb1a6bebd4877

                                                                                                                                              SHA512

                                                                                                                                              8bea919bec6d5f3e3c52354ffbc3530044cd1fd1f1129fda50c151df10ad6ef08bfc2343a81af975692ca92ddf6a54b5931e3786fd04fc57ee1f48ce51cda30a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\af.pak

                                                                                                                                              Filesize

                                                                                                                                              464KB

                                                                                                                                              MD5

                                                                                                                                              862a2262d0e36414abbae1d9df0c7335

                                                                                                                                              SHA1

                                                                                                                                              605438a96645b9771a6550a649cddbb216a3a5b1

                                                                                                                                              SHA256

                                                                                                                                              57670eae6d1871e648ad6148125ee82d08575bec5b323459fc14c3831570774a

                                                                                                                                              SHA512

                                                                                                                                              a789a4cad72106a5c64d27709b129c4ae6284076f147b7c3fcb808b557a3468b4efe3ede28033f981335d5eab986532c0497ddd6ed24b76189fe49366692ee73

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\am.pak

                                                                                                                                              Filesize

                                                                                                                                              756KB

                                                                                                                                              MD5

                                                                                                                                              4eaa15771058480f5c574730c6bf4090

                                                                                                                                              SHA1

                                                                                                                                              2b0322aae5a0927935062ea89bd8bd129fa77961

                                                                                                                                              SHA256

                                                                                                                                              b05dcb8136751aee5eced680a5bad935e386bfce657dd283d3ec00ee722fd740

                                                                                                                                              SHA512

                                                                                                                                              b67e7dd24eadc91d4cd920f8864cfb23a9c67b2cecd54ec97e01705636604ce504dc417d6af1c53f374b58eddf71a12bb82248bd8fd68307161d4833342681a9

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\ar.pak

                                                                                                                                              Filesize

                                                                                                                                              829KB

                                                                                                                                              MD5

                                                                                                                                              2b2dfafb0d258c1d2b58e51ae1ee9ab5

                                                                                                                                              SHA1

                                                                                                                                              2a538491ff4023d29bdf2a053447c6016138d9f2

                                                                                                                                              SHA256

                                                                                                                                              ea49bc2ceb6b185030eaa0ee0155feca90e632390417299113b02fbe365ff731

                                                                                                                                              SHA512

                                                                                                                                              6b629ed83edfea1b1ff3c379009332e413c420de651a24160fae859e1e0948fbebab99c9da714df6dfad3b9e472dece7bee95815ceca428183f4ac0bd6d42ff3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\bg.pak

                                                                                                                                              Filesize

                                                                                                                                              861KB

                                                                                                                                              MD5

                                                                                                                                              0e8005b17ac49f50fb60f116f822840d

                                                                                                                                              SHA1

                                                                                                                                              f2486da277de22e5741356f8e73e60b7a7492510

                                                                                                                                              SHA256

                                                                                                                                              50e4f6b9c387adf4baba3377c61d99326cc3987928d8d60b88d1ac29352820ea

                                                                                                                                              SHA512

                                                                                                                                              5df18bbeabd56e70d4c5a80dee5b7ce48259000665941634937e556e3b3a1c6403aa45c410f6f755607549c9dd35d722987b447c50efca51228ffeca4628756d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\bn.pak

                                                                                                                                              Filesize

                                                                                                                                              1.1MB

                                                                                                                                              MD5

                                                                                                                                              c8173f0cc63ca9e02c07abec94892b53

                                                                                                                                              SHA1

                                                                                                                                              2688b199cc40bb2082247fa451eac1304608e48b

                                                                                                                                              SHA256

                                                                                                                                              e6adcfb4f3b3bccd4a27edadc168b503c36551cd6b27fb24043efeb21f691ce5

                                                                                                                                              SHA512

                                                                                                                                              3d2317430722dc15c5d938fa55235af1caa03dcff7a574b44d37d89e7cf2c94dd2e84518b3eeca4a5a8dbec1b99d94aed97429aaf55c63998002d50ce9cb5019

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\ca.pak

                                                                                                                                              Filesize

                                                                                                                                              524KB

                                                                                                                                              MD5

                                                                                                                                              d193a3ac614f64f4754c9df5cf00e880

                                                                                                                                              SHA1

                                                                                                                                              0da0f7c1a4048074f6fe9d70704aa93ff75e42f9

                                                                                                                                              SHA256

                                                                                                                                              4ecfa3785ab52564e0bd7dda04d59a30163561588a04f3bd1b1b71de051d2c53

                                                                                                                                              SHA512

                                                                                                                                              e85d18951f9a1a86514d577f9b19a4b3727523c15b4ccdd17217f6fdf69a0e774a36874108a05de1be3dcee1720b0cb19eced2d3283f57f41f5f9c5e233e1c68

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\cs.pak

                                                                                                                                              Filesize

                                                                                                                                              539KB

                                                                                                                                              MD5

                                                                                                                                              70f320d38d249b48091786bd81343afc

                                                                                                                                              SHA1

                                                                                                                                              367decdcdad33369250af741b45bdc2ca3b41ab3

                                                                                                                                              SHA256

                                                                                                                                              1c9448ea3aefce1a7e1491e73af91af772d8b22d538676a2beab690558e668fa

                                                                                                                                              SHA512

                                                                                                                                              02b08ed9261fd021e367995551defaf4b4f54c357409a362f4d2470423644913375cac444f62153ec2963a84880a30a36f827dbfacdd76a6222838c276cf5082

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\da.pak

                                                                                                                                              Filesize

                                                                                                                                              487KB

                                                                                                                                              MD5

                                                                                                                                              0e4207e2cf5741a8968617df9174a681

                                                                                                                                              SHA1

                                                                                                                                              bf9b7558141ad30bbc921992e48d48cd6d6ab475

                                                                                                                                              SHA256

                                                                                                                                              438d2b1fd396c2108ca3902f69eeb372219edd5d95fe70970d8ee9e64556c9a4

                                                                                                                                              SHA512

                                                                                                                                              4ed8368013912c408f7e5f7b4f6f1748834e5506307b92f4b669c557efd27363a55b4e2918eb7707e798878c9492b765f24ab9c90e843f54e8641c4646bc72da

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\de.pak

                                                                                                                                              Filesize

                                                                                                                                              521KB

                                                                                                                                              MD5

                                                                                                                                              141045fc1f94f93e82db06db4f7321c8

                                                                                                                                              SHA1

                                                                                                                                              d63d226c531a710359cb65f4e6aa190f593b4d54

                                                                                                                                              SHA256

                                                                                                                                              47253e2fcf0e4691f29b3ebbe8f888a97b28d6aeaf73ab000857a6b8d0907ff3

                                                                                                                                              SHA512

                                                                                                                                              85c27fdc9a2cb9310bfbb05d0bcd668eb2156a37765d8fb59496739f6f1eae12afcbaadf5eea8f2db2ad8c8a0602f83500bff9cb71a429174a80bee16ec10118

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\el.pak

                                                                                                                                              Filesize

                                                                                                                                              944KB

                                                                                                                                              MD5

                                                                                                                                              16bcd10bc81dd8a5b3ad76c90cfb9614

                                                                                                                                              SHA1

                                                                                                                                              240395860971fb9205d28602d4d4995007ee5c75

                                                                                                                                              SHA256

                                                                                                                                              6a06d1d6b566214f7c3b693052beec488f7aae5ceeca26781a5d66fade39388b

                                                                                                                                              SHA512

                                                                                                                                              353a26b21848f4dd30b3aa1f4196b23571e177893ec6912db4570493664ed987e688fd66c04e509ecc58233476ebe59453260bc3569136f275fcd681ae54a174

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\en-GB.pak

                                                                                                                                              Filesize

                                                                                                                                              424KB

                                                                                                                                              MD5

                                                                                                                                              a1aa885be976f3c27a413389ea88f05f

                                                                                                                                              SHA1

                                                                                                                                              4c7940540d81bee00e68883f0e141c1473020297

                                                                                                                                              SHA256

                                                                                                                                              4e4d71f24f5eea6892b961fcda014fc74914c1340366f9c62f0535e9b94ae846

                                                                                                                                              SHA512

                                                                                                                                              8b6d67e09fbe7a2152a71532a82c1e301d56cdde34b83a9f17d9f471e258b255d5b2d4a0c39f38581da3a31cec24fb403156a8e493560d7206e1ec3db7e68b72

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\es-419.pak

                                                                                                                                              Filesize

                                                                                                                                              515KB

                                                                                                                                              MD5

                                                                                                                                              088de6d12071ea5cf8d4a618ed45e7d5

                                                                                                                                              SHA1

                                                                                                                                              f12a76d18b84b17906f5f8cfc78cbb370b026b09

                                                                                                                                              SHA256

                                                                                                                                              d1019c780e836e0c30fe01928d23ecdd0ca04ed8ee886adb3428e3683e4ed6ea

                                                                                                                                              SHA512

                                                                                                                                              8da7326cf99cce53d7ccbec0c177ff9cf6dc0009431d6c89b3e8f0475bbcd0dac4c888460b535c1070ced62f1bf1c614bb0fbe9c5583e66c42f30d6e025ed7d6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\es.pak

                                                                                                                                              Filesize

                                                                                                                                              515KB

                                                                                                                                              MD5

                                                                                                                                              d584992a0670c5771147c01266d17362

                                                                                                                                              SHA1

                                                                                                                                              d6e70e43585564d520e4b1777fac0b1e7bc6ed37

                                                                                                                                              SHA256

                                                                                                                                              f6a01c26bc18dcf701e1d4b6ff76602f14c4bb9adf9dd176c9107d5aedb4503f

                                                                                                                                              SHA512

                                                                                                                                              39db436a05955a3ad3b54ace4f2f0e8a313797d3ae8eda9cf1cab6f2ea1edba0a82c30f3b589b8c5399ed06e9fcf4ce9059d3d5a07472f05ab1f0819e42d5b73

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\et.pak

                                                                                                                                              Filesize

                                                                                                                                              468KB

                                                                                                                                              MD5

                                                                                                                                              e7ea23d6304d5d600d884f4e3b3cb2d7

                                                                                                                                              SHA1

                                                                                                                                              99fbef7eb1bde7df398cce9faf6c7c357769334a

                                                                                                                                              SHA256

                                                                                                                                              292eb18ec61502b0e952b447f73a66143c56dd95f170981945e5aab53a6b32b3

                                                                                                                                              SHA512

                                                                                                                                              23dfa1161d11faf440241b1f48f2ddbc8ec086a8e18da351734656551f0f54fe4c94b490c0d3ecc378a3de7f7713a1626a7a6c21da2500b9597b44fd08197d50

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\fa.pak

                                                                                                                                              Filesize

                                                                                                                                              767KB

                                                                                                                                              MD5

                                                                                                                                              e2bee9eeeac231de237100fae0aa77c7

                                                                                                                                              SHA1

                                                                                                                                              5e5eeb59656e2f8f4f62bc618966d38cc06a385b

                                                                                                                                              SHA256

                                                                                                                                              7a856070430e3cfad15b96b153b1cb483cca9a1b9a43453df3707b09c748a3f2

                                                                                                                                              SHA512

                                                                                                                                              5593c4a48e679f0f6283c3bca69838f581b6f928cc7170737778458393b6b85fab0e6ca390bc5da840f4b79de9e638015bf341c1a95e8f99770886f5354ecff6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\fi.pak

                                                                                                                                              Filesize

                                                                                                                                              478KB

                                                                                                                                              MD5

                                                                                                                                              a9fc339d49ea069bd81380ae1fa0ef11

                                                                                                                                              SHA1

                                                                                                                                              5f376072f38e94e252d72c5660d8120a41d73469

                                                                                                                                              SHA256

                                                                                                                                              e6454458dfbe150112c37f8b02f8c72c593af22e8be16980ebc854ad113fb763

                                                                                                                                              SHA512

                                                                                                                                              3bee6723485a9eae4aa9bfd4e7fb490ce7a0aa12cbe41443b8bd28a26fe552cd31f4a1487bd98c6bc7774df1ea16b1de94ed0f52af59baf9e17b3db815404c4d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\fil.pak

                                                                                                                                              Filesize

                                                                                                                                              541KB

                                                                                                                                              MD5

                                                                                                                                              cbb431da002cc8b3be6e9fe546cd9543

                                                                                                                                              SHA1

                                                                                                                                              19fbf2715098fc9f8faba1ac3b805e6680bbcca4

                                                                                                                                              SHA256

                                                                                                                                              ab107369d45e105a4cb4f2f6bc8da2a8c1b6c65d5e94a7ab3e703e619c083dae

                                                                                                                                              SHA512

                                                                                                                                              3cabbfd021e5814587dad266c4f5c9f624e9d9278f22658dafd65ff2ad2bdc5f6df8a8672614b296cea826819211e12f8e77f183007c0a79075e2f0980b99911

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\fr.pak

                                                                                                                                              Filesize

                                                                                                                                              559KB

                                                                                                                                              MD5

                                                                                                                                              59e1e573153a209c56ae3bcb390b898f

                                                                                                                                              SHA1

                                                                                                                                              45f8a5469651c032c453b14bd68c85cdd6c75fc2

                                                                                                                                              SHA256

                                                                                                                                              976622fb851378f57f81423e5625e40d0753d7a5e34caed2c39e4b130a3427b8

                                                                                                                                              SHA512

                                                                                                                                              91f1b88ffb9f3362fbab7d607a68c4ca65e6b89fef7de0c986067ef7fd013c0ce35bce328ff3546cb7aafc296993e46a908ac506bb6a141088cfbc5ead948ba4

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\gu.pak

                                                                                                                                              Filesize

                                                                                                                                              1.1MB

                                                                                                                                              MD5

                                                                                                                                              a9e6d8e291ffec28551fccf4d1b06896

                                                                                                                                              SHA1

                                                                                                                                              adc9784433fbf2ee89bcfe05baea21beb1820570

                                                                                                                                              SHA256

                                                                                                                                              716ea0433e19edb5113dc8a25ae67c2587bc17c7fb63a93ac473bdcef8f72d34

                                                                                                                                              SHA512

                                                                                                                                              3a60002dc6a9008cac78bbc050fc36d1053bfbd21ecf4d0579b2780985d4e7a7aec94483d8b0b8dd7a899b8435d54a27bba68917a23945431183eda021722697

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\he.pak

                                                                                                                                              Filesize

                                                                                                                                              672KB

                                                                                                                                              MD5

                                                                                                                                              ec16b50e6575cd6863df282847cac3b0

                                                                                                                                              SHA1

                                                                                                                                              a59e089951c3a5dcfac165774c68651055b829e0

                                                                                                                                              SHA256

                                                                                                                                              c3955c97b6998f1806f8871fd3137f6f504bdd091f8bd1ff5ab8cd089474ae8e

                                                                                                                                              SHA512

                                                                                                                                              3c640430e3391be156aab26f6057e966348dff50ea946a02db947e2316d3a915c29f329faa26725a90af4d06ead7c7fc28cfa7573033b2b9546fd8e4d2bb7ab1

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\hi.pak

                                                                                                                                              Filesize

                                                                                                                                              1.1MB

                                                                                                                                              MD5

                                                                                                                                              18bdd1d8d1d5c6a5fb2678abaa1ef6a9

                                                                                                                                              SHA1

                                                                                                                                              e40602e86e758a518ec70bb6a9cfa23107955301

                                                                                                                                              SHA256

                                                                                                                                              1f49622ec6682c90e03fc42c319074565cf9d3532a2a4e3798e2f6cc159b2e8a

                                                                                                                                              SHA512

                                                                                                                                              c859118e7c1be0642ba9bb1112a98a8fa7114a00711f578971a55aab7254b1ee9bb3899c852b79a002596f29e02f487267aca7033e38cbfd14c90b2989b9595e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\hr.pak

                                                                                                                                              Filesize

                                                                                                                                              521KB

                                                                                                                                              MD5

                                                                                                                                              d80178f9df2b72a24a7dc58b5aa13229

                                                                                                                                              SHA1

                                                                                                                                              cda864bbfc6935cb4e3e30a6eaeabbab5264d01d

                                                                                                                                              SHA256

                                                                                                                                              e442d083c32d752d1ef2225d84a4f1a91efab768e86fc63a7ed22c10fbf7e520

                                                                                                                                              SHA512

                                                                                                                                              c08380fc0c415a529a035e6e9c0eebc719766c656a3d9e3a782f21b4fef320688e1d11de8c3a5d0e59a102c9fbadcc960478a17c534500e137f4cb0e697ec9b9

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\hu.pak

                                                                                                                                              Filesize

                                                                                                                                              561KB

                                                                                                                                              MD5

                                                                                                                                              0b62fc2b60b8a92dc506550339766139

                                                                                                                                              SHA1

                                                                                                                                              abf0b1ae99ae40d87f86ee04bdba467674fc1039

                                                                                                                                              SHA256

                                                                                                                                              6ca150d0fc35492bafb411bbc520f3b34da6399969fa9685ae74201623882560

                                                                                                                                              SHA512

                                                                                                                                              aab6058e2f41282ac5a9394cdcd503efdeb6b9eb8b9a64cc1215e31a806e60a34966b6823f91a97bfb81656d91ccfef3a226165811e6f4208fa436e1d04c1242

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\id.pak

                                                                                                                                              Filesize

                                                                                                                                              462KB

                                                                                                                                              MD5

                                                                                                                                              6a406a9adb5c25e35c6838828ef30c17

                                                                                                                                              SHA1

                                                                                                                                              2a1ea1dcb75217ace04254644845cd038df6a980

                                                                                                                                              SHA256

                                                                                                                                              af63384cf7d1d39e57decd823dff7538ab2b1e7e36e9ac61238477f7889d1d46

                                                                                                                                              SHA512

                                                                                                                                              ac7afa288b768a730027db0780b0f7c9f42ef990e4e22751ef1dc85e4841579a6e252293fb04d61b0cb591ccaa5c74d37bbd380afa15308c80ea32070019a361

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\it.pak

                                                                                                                                              Filesize

                                                                                                                                              509KB

                                                                                                                                              MD5

                                                                                                                                              e0e5580e8882f0eae4b5b21e6c7828d4

                                                                                                                                              SHA1

                                                                                                                                              51e32e51458b5839112ed9dcaf500403c45ac1cd

                                                                                                                                              SHA256

                                                                                                                                              a7f555e7e797e1de1a66cfca8c7b709b0e542ca62e7de96e034701fcef316d0c

                                                                                                                                              SHA512

                                                                                                                                              1a2a4948a5538158e6dab7ca7b3b780ec7a66a0aadb889fd451e07b32336ea08b88b5d57759e335fa967f3b4bb1282e952b97e496d798758159c70eed2e5acb2

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\ja.pak

                                                                                                                                              Filesize

                                                                                                                                              622KB

                                                                                                                                              MD5

                                                                                                                                              dfd5ab27c326a1e1f87943a3079a2af2

                                                                                                                                              SHA1

                                                                                                                                              3aaa73a6668e1249e4d51c8fa8e0c6868fde9da6

                                                                                                                                              SHA256

                                                                                                                                              8260f4c9500b64d541386a8515fd0c9ddef82e3f044951b7b51a33ad81c1128f

                                                                                                                                              SHA512

                                                                                                                                              d701674fb6e19bcdf297b19a9fe3b81c7f446019a8c2fd3e90e19294765b1e8ad4f0e40e4bac65b2db313a4f83eb050b5871ee4d74f9ea372208b7abd76c524f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\kn.pak

                                                                                                                                              Filesize

                                                                                                                                              1.2MB

                                                                                                                                              MD5

                                                                                                                                              59e6642f09ce97cfa4a4173413a1b036

                                                                                                                                              SHA1

                                                                                                                                              777a96a4aefbe138f26c8697e66633452285eb2c

                                                                                                                                              SHA256

                                                                                                                                              58d16195170f76e40e18ee0ac2e10e1b73bcfd083821158927a7d67a51bcbc42

                                                                                                                                              SHA512

                                                                                                                                              66deb67a4ce1914f5f27bb6423e5be62e05d0a36320accbe653572a437ce033ed5d26858a62d8c57476b34e1718d580f34ab44a3886d8d22d17f642d70f0138e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\ko.pak

                                                                                                                                              Filesize

                                                                                                                                              526KB

                                                                                                                                              MD5

                                                                                                                                              cd2310448ba6689cc73d0b2e6dd2791f

                                                                                                                                              SHA1

                                                                                                                                              7827179d3fb98a5abc2ad38e20d942b83b397235

                                                                                                                                              SHA256

                                                                                                                                              cba6b7633cce796407821264e176a6266f80c1799ade16bf16893d68144236c6

                                                                                                                                              SHA512

                                                                                                                                              c3069bab640ae43856330bb8b3a0e0a4ca058a68a0fc03b8efc0ce1dc2b517f11380fbc641221e29b4a527d685ece72107fb83cdb9b539390eaf6a30c21bf36d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\lt.pak

                                                                                                                                              Filesize

                                                                                                                                              564KB

                                                                                                                                              MD5

                                                                                                                                              edb2c872a4fec5367cbe68035ef0ecc7

                                                                                                                                              SHA1

                                                                                                                                              b4d42bcc83c98dda1ea2ef962d097f6fb3d25c71

                                                                                                                                              SHA256

                                                                                                                                              1bd385b780f3d13d41f8cf782a322e37be889aee273ffde3d8959e0ebcaabd0b

                                                                                                                                              SHA512

                                                                                                                                              dd801a1aac2242e3f532e968b4c9639a2c8bf3eccc17470d9aa8bd6730ae4be3e7276fb782c7908bb6f87d3ade20a40c644b9db5d2201d96d91fd95ebdf429c9

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\lv.pak

                                                                                                                                              Filesize

                                                                                                                                              564KB

                                                                                                                                              MD5

                                                                                                                                              393c296fabe0c4c64a7d6b576d7d2cf7

                                                                                                                                              SHA1

                                                                                                                                              16c0605e5829cde9738e1cd3344a59b74fa1f819

                                                                                                                                              SHA256

                                                                                                                                              91642c04de64f88a5c49b4eeaf5d627554e60d56fc40e7cd58cd2601b0d3dbf2

                                                                                                                                              SHA512

                                                                                                                                              067cccb059d4526c104880a26ebf04c7e2498c49c5641abdc91785e859bc0be1475ec58cae9ad1eb076f26fb9215ac246155e123baa13c06a05e4f22a002c2ad

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\ml.pak

                                                                                                                                              Filesize

                                                                                                                                              1.3MB

                                                                                                                                              MD5

                                                                                                                                              b690b0f01954735e1bcea9c2fb2ac4e4

                                                                                                                                              SHA1

                                                                                                                                              8d98860e202b15a712822322058e80a06c471bb8

                                                                                                                                              SHA256

                                                                                                                                              83d187cd70048f4129fa65ba148c74a04a47ee1f14218e7c85b36fe83e87b5e3

                                                                                                                                              SHA512

                                                                                                                                              786f08019a0917d0b3f29aa2d1885db6a6f995990fd8faaf41a9630f8347b4d210a844cc6690a41b4af37d60e11f41fd2675df1a01bab5915e20cd9bc69b4541

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\mr.pak

                                                                                                                                              Filesize

                                                                                                                                              1.0MB

                                                                                                                                              MD5

                                                                                                                                              f26bc5673e02a93212220d71cf1bbac2

                                                                                                                                              SHA1

                                                                                                                                              8d0ab40fc2b35b75f99538951acfbf6a348c73a3

                                                                                                                                              SHA256

                                                                                                                                              0877f2e75e0b9f5e709f0a0bf7cc793a02ff5bbb28bd6a8b6b6012760c1bbff3

                                                                                                                                              SHA512

                                                                                                                                              9f3a629dfa116cd92892d120f0fdecc5f57043dad232311bdc8c218ae9317f49e655b8b8dc8399639231f2321013190a667d22b6b2735bbcbc375c438dce9aaf

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\ms.pak

                                                                                                                                              Filesize

                                                                                                                                              484KB

                                                                                                                                              MD5

                                                                                                                                              d22cfc1b78320157685839f14253fa1d

                                                                                                                                              SHA1

                                                                                                                                              0cfcb5c176d708e26bbca2427be611ce6609eb93

                                                                                                                                              SHA256

                                                                                                                                              c7b56e9ca2f75b4414c13144ff4deee1459c2a7cde79730d863ab234cd4c2f8b

                                                                                                                                              SHA512

                                                                                                                                              2eed40c50a63e362dfe2f172d16e4545f5b19c673e71db674bb004e4e6a4cf793ed4a44ee80d86b05aaa6cc4356c207476afdedc2b35017421ea9b9fa6ebc81d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\nb.pak

                                                                                                                                              Filesize

                                                                                                                                              471KB

                                                                                                                                              MD5

                                                                                                                                              bf9bfdfab1479bb52254329d7aa229ff

                                                                                                                                              SHA1

                                                                                                                                              cd9ff35321731b839ea6e5f31f5de0bfb475666b

                                                                                                                                              SHA256

                                                                                                                                              96747543d9b2dbfb4482d4c24d7818d366545b2476633ad4fec8cc958ab760d3

                                                                                                                                              SHA512

                                                                                                                                              ba8e62d0a87c532ff46f2129724dd2f1bfdebd99c2606e0b9608cd07841776faeca15d04ec6241020c232d4c07809d718f40cf4ad9231d6a8996d55973486629

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\nl.pak

                                                                                                                                              Filesize

                                                                                                                                              484KB

                                                                                                                                              MD5

                                                                                                                                              b525894276852be4ab42ab7044fa164f

                                                                                                                                              SHA1

                                                                                                                                              d3d035522265718def8125f5c4a1d3e74832dc2a

                                                                                                                                              SHA256

                                                                                                                                              c7a18764ca908ec7f66c48cae2be06fef95213d7a5580b45f9bacee474456167

                                                                                                                                              SHA512

                                                                                                                                              36b11f1df92df27b007fd640b589c6b7b30cd889bc297635bdaa40bfcb4332ff20911edfd23ce74c1c8963dd658f77bf4b9af50d3c281717f58eb23a598783bc

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\pl.pak

                                                                                                                                              Filesize

                                                                                                                                              543KB

                                                                                                                                              MD5

                                                                                                                                              7b5d41611b92b24ec8b36b66feb11f9a

                                                                                                                                              SHA1

                                                                                                                                              3d6c36f404c29d59a24970585931860453f5c88a

                                                                                                                                              SHA256

                                                                                                                                              69e16e41f5fe7fa18557b938874f20cda6879f3cc616ead9a815c1381fe94158

                                                                                                                                              SHA512

                                                                                                                                              16ba52cc799132e4525d220ed595d3969d4cecf163ccea6b62fe2211003b0cc44090c4d384e9cc4e32800181b7f7e0810da5a0d2c908f4625ff8382cfa3c177e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\pt-BR.pak

                                                                                                                                              Filesize

                                                                                                                                              510KB

                                                                                                                                              MD5

                                                                                                                                              8dabbceb430a6bc190ee344541fa8e2b

                                                                                                                                              SHA1

                                                                                                                                              44c7da04bac8c9ee67c8d6a0eeb491cf7ffd2479

                                                                                                                                              SHA256

                                                                                                                                              6d54f87f6c8b5e01bd0da9a961236344e95e85c3dc55fc92a34542777d6f6275

                                                                                                                                              SHA512

                                                                                                                                              4d36d527f1769501d1fce208738028d5ba142716a6243798212d5a2403dc5c950dcb3399e571cf3a11b1f35d845a6ba6798c38074d0ed66c894b1c18ab800159

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\pt-PT.pak

                                                                                                                                              Filesize

                                                                                                                                              512KB

                                                                                                                                              MD5

                                                                                                                                              4816d83e54beaa2f94c671d56361c04e

                                                                                                                                              SHA1

                                                                                                                                              5cae66c0b7079d778ac87ad48777afd85b172d2f

                                                                                                                                              SHA256

                                                                                                                                              a903ca2a8e52f987e23d040de7403b58d925a6c39668d3bc0822fb2aadd34cb1

                                                                                                                                              SHA512

                                                                                                                                              0d3a39e1205ce9366818cb51d38db035b80448dc1e2d2d6bbd7d5df693641582043b45b4a78bbf2334159616187dc85a51e623bb6878b1498d9bc7acd2a6ffab

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\ro.pak

                                                                                                                                              Filesize

                                                                                                                                              531KB

                                                                                                                                              MD5

                                                                                                                                              938e62fca60d7b54e9c54cdd1f745f06

                                                                                                                                              SHA1

                                                                                                                                              5a61a1ef3ae855ff436c5d7f45b6ec271a5228aa

                                                                                                                                              SHA256

                                                                                                                                              82e69f505222125ea62f8e90d8030d82a1bd49871192cb4274a8fd9d0e03d577

                                                                                                                                              SHA512

                                                                                                                                              d3f43881fc951c961cfb34babaa6eba2aa9175865dc07542dc529ab1c11d15703c03a7e8193c004b004d13f0a0672bccb2fcdd1cd88f32add159c337281d6d5f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\ru.pak

                                                                                                                                              Filesize

                                                                                                                                              872KB

                                                                                                                                              MD5

                                                                                                                                              9ef6fd52dec5613f9e80204a84c7f2ba

                                                                                                                                              SHA1

                                                                                                                                              fbb8c9db815126fca3c62c810432a71b6965f2aa

                                                                                                                                              SHA256

                                                                                                                                              d0068b9ddf8a9e6a5b1186bd0e00ed9f09224ed56ba7e653e2d54158d938c6f2

                                                                                                                                              SHA512

                                                                                                                                              0fb442ef86f75ca2cf58a677bd25ffb7c420f98250fac7f5f25e2272d4e7dc505a5f3eb3665b62bec189496154b05a1462b6f17a0e9aeafc1517b71e2d813953

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\sk.pak

                                                                                                                                              Filesize

                                                                                                                                              548KB

                                                                                                                                              MD5

                                                                                                                                              fd001b1b02597bbf16baf3f0baf3c6e4

                                                                                                                                              SHA1

                                                                                                                                              e4c703fc115e02833fe08caab1e62775b5812473

                                                                                                                                              SHA256

                                                                                                                                              f9cd222838721a618c23c8f6493bc9699c795c0063998f1a8d506b4b7a297cdc

                                                                                                                                              SHA512

                                                                                                                                              0ee991da6b8ba1bcc3cc27abc645af43bb93edddbf182496aafeeb401d71ae10716335ee0197f1987c21b3abb441aaac968b9a76e75ae77fcba4cc48847f5b1d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\sl.pak

                                                                                                                                              Filesize

                                                                                                                                              526KB

                                                                                                                                              MD5

                                                                                                                                              ff14d5f9484350396780bea7f3bc64ec

                                                                                                                                              SHA1

                                                                                                                                              de097f12b70b552824de69141d6ee1969275eca4

                                                                                                                                              SHA256

                                                                                                                                              b174c4c49654f7d65d223568c700bfaace74238447ae63171787236ce2aab00e

                                                                                                                                              SHA512

                                                                                                                                              011bcc3980d21e0900d1da334a28b72623b22b527a4fc3d96a8f78fb055dc87cd1433a63d8b4414a0a86cf2ded5833a395214910b17433a0545e04d1ce4875b8

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\sr.pak

                                                                                                                                              Filesize

                                                                                                                                              811KB

                                                                                                                                              MD5

                                                                                                                                              5d70a218b7dcccab0406fa9239ef800b

                                                                                                                                              SHA1

                                                                                                                                              cd231758f84a0d56545d0a234a58757a18a58d0c

                                                                                                                                              SHA256

                                                                                                                                              a2bc6b064ff1f7b15707f61bd76ddd9d889bd982c4182e9e74272d39c6235c85

                                                                                                                                              SHA512

                                                                                                                                              ef6f71e0d9782b5ed6706d9226c1a7fb5a4323b8dc8de25737c7dcca87d04c16b545372127670de312079be993823f565de1aaaf5ad833bec5baa0856c19b0f3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\sv.pak

                                                                                                                                              Filesize

                                                                                                                                              473KB

                                                                                                                                              MD5

                                                                                                                                              a813b566c9e630910e6ca946defb7202

                                                                                                                                              SHA1

                                                                                                                                              2e25d2479715a572c096ce19b8dfd7a6da5339eb

                                                                                                                                              SHA256

                                                                                                                                              48a71912e4843b03358fede7176b2e57ced83d3a1344a92b989886374dbded62

                                                                                                                                              SHA512

                                                                                                                                              b348404135e147cef93c246c826107f9df170b294e9d0cbf576d2812d0ff3d2b7794ab5aba55cf729fcf7135a495d2ff591db62fa61e2998290ff02538a0e48c

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\sw.pak

                                                                                                                                              Filesize

                                                                                                                                              498KB

                                                                                                                                              MD5

                                                                                                                                              9808a9df2da0844b1ce1a2a4213c48d0

                                                                                                                                              SHA1

                                                                                                                                              541f24f006ddb3361ff1e5015f097ab799120fc4

                                                                                                                                              SHA256

                                                                                                                                              1949953d638f266ce74d84c020174c074780166b880e7c2ec38bc6047bbb8ecc

                                                                                                                                              SHA512

                                                                                                                                              66b256e02ce11ea0273cc5bfa78e56faf8b250208d1e868bf4af77cbefd1c891708573d63873a5d02436f884544a6550176afcd3a8220cd35d64b88987e94404

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\ta.pak

                                                                                                                                              Filesize

                                                                                                                                              1.3MB

                                                                                                                                              MD5

                                                                                                                                              d50aa6815b63aff8c443622cb8bfd849

                                                                                                                                              SHA1

                                                                                                                                              fd247855e6e428109e7bf2e0018580cc6e0663c8

                                                                                                                                              SHA256

                                                                                                                                              6348cc2d385b9808fdf1b815914dbfb26f552da4d10f85b2613a5e6e9f95b8fa

                                                                                                                                              SHA512

                                                                                                                                              620e2f9ab9998c68d667e32ad9bbfa2569f7a60fbc2a67d7492c6c215af2a1037708e38b4ed7932074d29a140581fe0ffedddb362133a941966044b98eaa50db

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\te.pak

                                                                                                                                              Filesize

                                                                                                                                              1.2MB

                                                                                                                                              MD5

                                                                                                                                              d262c33a8c2b4949dff36cc1980e5f05

                                                                                                                                              SHA1

                                                                                                                                              e1ad725c388c4a1a386b4ab6170601863c943c29

                                                                                                                                              SHA256

                                                                                                                                              09ab1ac2b69f868539d4f2e59dfea8c3c2f418a5455777e4c91d13c5ee55ab4c

                                                                                                                                              SHA512

                                                                                                                                              0202f6ac32878926422d542ea96b0bcf8b168f8ec6b928121c368711856fd5f4781a24b15851cdb5892246b355d0dd37504d4599b24e9fe8a723b8dfbfeed29b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\th.pak

                                                                                                                                              Filesize

                                                                                                                                              1003KB

                                                                                                                                              MD5

                                                                                                                                              a4d1594635d26330ace7054bc025b76d

                                                                                                                                              SHA1

                                                                                                                                              bc4874a6a3b1d1886f05858ef2f653ab3520451c

                                                                                                                                              SHA256

                                                                                                                                              f06a45f0395c3e42e42c46de2c19a2a104661b47be6f9ee97f8c68b05706ef1e

                                                                                                                                              SHA512

                                                                                                                                              731485b139ba0ed80dac5e582ec36f53a805a867ad33551741b805e851a9d2356fb1894232395d4fdb200defc988bcf6d51e58834b542c398c1012e389953a3d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\tr.pak

                                                                                                                                              Filesize

                                                                                                                                              509KB

                                                                                                                                              MD5

                                                                                                                                              193f0c0a8218f05657e2590ea4ee6004

                                                                                                                                              SHA1

                                                                                                                                              dd3ffd7f67f72de879903a231271c20aee56f695

                                                                                                                                              SHA256

                                                                                                                                              676d46d19d1673eeff4f5e908aec3b53a6273c440e69e7d655ced6c70531cb9a

                                                                                                                                              SHA512

                                                                                                                                              28606d710d44c9a82c2849fa5ef989bac1afab53cdea99a825f80aa41dbd38a9ad6f0f44935f45439922ca2bdddc89c61f8ffcb999aa13fa45558551d5216e1d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\uk.pak

                                                                                                                                              Filesize

                                                                                                                                              870KB

                                                                                                                                              MD5

                                                                                                                                              83e5f0092b6d72403b60fe0e1e228331

                                                                                                                                              SHA1

                                                                                                                                              989ed480b7ef55dfc9ccfbef1a5b9b0e104693d8

                                                                                                                                              SHA256

                                                                                                                                              29d68d90512ee9952635c7e074d5ab210531d93ae24c11a8f91bca20b685e9a2

                                                                                                                                              SHA512

                                                                                                                                              9895928ee516db7d4395b2788135a814031b9ba45e3a837e633bc253b08d6f380e4078d4d3fd51ae37502a39ff45a0166969fb62365e890f4960a51040b20941

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\ur.pak

                                                                                                                                              Filesize

                                                                                                                                              761KB

                                                                                                                                              MD5

                                                                                                                                              29403f3d5c8f6ae2a768de2fbe8b368e

                                                                                                                                              SHA1

                                                                                                                                              da83015565980ea1a24f5493be6311f06427269e

                                                                                                                                              SHA256

                                                                                                                                              2520ba8471c840aa075075524c4ad2bde10f43fa7a1b623aa14555180ecd30ef

                                                                                                                                              SHA512

                                                                                                                                              a0709280adec39633ca19daf9f8bac6c17a999101246778a63cd9e172dbea2f281b20ce197290c4af6c7601ee7956da42f17e31461a1bd8b8a4bce3c36dc87b7

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\vi.pak

                                                                                                                                              Filesize

                                                                                                                                              602KB

                                                                                                                                              MD5

                                                                                                                                              e088be14dded779f50feabc4906d5ae7

                                                                                                                                              SHA1

                                                                                                                                              0eeca2c7ea82a03b6373c84adf1a890f29e18b05

                                                                                                                                              SHA256

                                                                                                                                              25aeee59775ae38b21a091107022312fc228f96dbea906042bf3626b7cf86b98

                                                                                                                                              SHA512

                                                                                                                                              af9d1e415a6d06c28df9abaae1f337bf4dd3e323dfd5560df5fb35d01c6801b9145072ee85ab4c524c489fb6cdea956ce327b8c4f6820197d76fc2f33171ca3d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\zh-CN.pak

                                                                                                                                              Filesize

                                                                                                                                              435KB

                                                                                                                                              MD5

                                                                                                                                              d1145f2dcb13c5ba797df5a0792553c8

                                                                                                                                              SHA1

                                                                                                                                              e8d9604300d6413fc896d252a0261be2dfdebfbd

                                                                                                                                              SHA256

                                                                                                                                              6a9a1f5b7674da36f20cb76af7e3e75e9e56873539e8a3b32895ebba439af83a

                                                                                                                                              SHA512

                                                                                                                                              f54adffc7d40866fd53dbb238687116d46354f79580877b5d4d93840494e604deaeaeb7e825f6a00d020f3c58d1fb9df8af667feb64c86f243ecab57765623e9

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\locales\zh-TW.pak

                                                                                                                                              Filesize

                                                                                                                                              430KB

                                                                                                                                              MD5

                                                                                                                                              1eb532e97b84db33a50055bbd7d36200

                                                                                                                                              SHA1

                                                                                                                                              7aaf0560a16a9754059871a000d237964f3ab0c8

                                                                                                                                              SHA256

                                                                                                                                              6a43c8fac5a0ce7c7a21b30ac7bc2167488e17c81c76c00f0b92b49e9e46e469

                                                                                                                                              SHA512

                                                                                                                                              c946d82bd6ced6e61b35acaf7ace1a61f226c4891caaeeeec9ce4a3ab45e6f43c35dbb388d6d5fa925ed020d7d10f951fa2048269d0585ad3b723f5ad8f4eabc

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\resources\bootstrap\manifest.json

                                                                                                                                              Filesize

                                                                                                                                              132B

                                                                                                                                              MD5

                                                                                                                                              8370571bc90d74e5deb8781eca6f2dd3

                                                                                                                                              SHA1

                                                                                                                                              dd1d408e7581a01c82b5341e70a2b1533470d912

                                                                                                                                              SHA256

                                                                                                                                              4e0e3e30704c0e52bc23214f4f2e6eb4fec749643978d36d9d18317dc4d49a01

                                                                                                                                              SHA512

                                                                                                                                              9728dc10315eeaa1ea6392e679eea176c1d764726009af182878daad4c574e79085cc6301ed9db26c643e2ec8986424ee758792f67b3afe600445e85cc639a10

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\resources\tzdata\metaZones.res

                                                                                                                                              Filesize

                                                                                                                                              42KB

                                                                                                                                              MD5

                                                                                                                                              e2b1eb129d146a3edf84f062656fafbf

                                                                                                                                              SHA1

                                                                                                                                              b12ecec20314ed8d60f1ec354e5175208604c831

                                                                                                                                              SHA256

                                                                                                                                              0c0a0c5e79b7ee5885eec3c856079c08e6d4af5753c8d4988fe386e787f48d0d

                                                                                                                                              SHA512

                                                                                                                                              2c5cbe82bfec1fe21b4636abe646f5edf2a1558f425338a6adc8a82ff86eb906c32f222d1d38455eca980e857e79828ccc1e71ba74296ad09a6bfd224fcbed13

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\resources\tzdata\timezoneTypes.res

                                                                                                                                              Filesize

                                                                                                                                              19KB

                                                                                                                                              MD5

                                                                                                                                              b86b784b8504b003ab3c68340d5dacc2

                                                                                                                                              SHA1

                                                                                                                                              8f4ef0cc5ac7183d3db1b17cf4538b4861806b65

                                                                                                                                              SHA256

                                                                                                                                              e2890a9c82369d5957e927e013ddfeadce8e76eae066968be9defe80b03eb2c5

                                                                                                                                              SHA512

                                                                                                                                              e1607b3f2dd5e758f997fddaac1788333d57d572e8e9a7132a79591644a5bc708ec25701887b9bcd03835111f229db726846aed68b4a9e1f8252c9b6dc198c27

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\resources\tzdata\windowsZones.res

                                                                                                                                              Filesize

                                                                                                                                              22KB

                                                                                                                                              MD5

                                                                                                                                              8e98286772b65ffcfaa0ba6e1e22fff1

                                                                                                                                              SHA1

                                                                                                                                              69e54c1b79e36c2b56df24f1b338ef44257d0fa9

                                                                                                                                              SHA256

                                                                                                                                              784edc13cc73767b3d8dc3ac6d796c9df0b4bf60e5e6723ee8c76a82639dba9b

                                                                                                                                              SHA512

                                                                                                                                              fc3fd304b2b2e3a12862dbb6cd2205bf2fd492e3e65e98bcf0e1aae5c77e85e4e2227bc0d520debbe220714cf6488b62abb13163525dbecad8ce80a32f262399

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\resources\tzdata\zoneinfo64.res

                                                                                                                                              Filesize

                                                                                                                                              147KB

                                                                                                                                              MD5

                                                                                                                                              06451ed2cf5ed42024d36bda20fbb03f

                                                                                                                                              SHA1

                                                                                                                                              86965cd7e896544360e4e98dd5285d9eb35074f7

                                                                                                                                              SHA256

                                                                                                                                              fd3393a05a33710148a15c87f789fd34b29a358690ece2c14ee3435766ffa6d2

                                                                                                                                              SHA512

                                                                                                                                              27cc74c3fd0cf7315a88f62412edc1628f4fbe9c660289d5c4a60457d0b6ca9610b271516d41c2529c49fb4da1d519f4328a1074dbcedd91972785f3d0e00a82

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\snapshot_blob.bin

                                                                                                                                              Filesize

                                                                                                                                              278KB

                                                                                                                                              MD5

                                                                                                                                              a7af86bfeb3117a95c0a8fe916181561

                                                                                                                                              SHA1

                                                                                                                                              1187747899fd63c3965f490228fb94553b50dc0d

                                                                                                                                              SHA256

                                                                                                                                              e0e7d2ec67b93b6f801d01a81632a7f26038f3e249c3b9c8c6625dde40a7a9e0

                                                                                                                                              SHA512

                                                                                                                                              e969bde343ebe92a6ff983745f2520855a545c871c4f8f438cb0c082ea06a2feb9226b585b6ee1e0d410bf83792207726f3e242724aa0e480b215f0d7719e294

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\updater.node

                                                                                                                                              Filesize

                                                                                                                                              3.4MB

                                                                                                                                              MD5

                                                                                                                                              d6caf34b699b7c90a16276a7a4e80e74

                                                                                                                                              SHA1

                                                                                                                                              ee53185620f5a61f70408f1b79b8d38666dbf13a

                                                                                                                                              SHA256

                                                                                                                                              77b003656bbbd50620cd9400aff2dcc1a3484359af74d8c1d683c9cb69ac1930

                                                                                                                                              SHA512

                                                                                                                                              6a386a3c255be642d4ae84fd16ce7560749aca22ddf7bc6805acff82ac9a2a631b131b6a767ea1781ee7a9a2d5fa06390dc55655b35ddc1eb61ff2e902bef7ba

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\vk_swiftshader_icd.json

                                                                                                                                              Filesize

                                                                                                                                              106B

                                                                                                                                              MD5

                                                                                                                                              8642dd3a87e2de6e991fae08458e302b

                                                                                                                                              SHA1

                                                                                                                                              9c06735c31cec00600fd763a92f8112d085bd12a

                                                                                                                                              SHA256

                                                                                                                                              32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                                                                                                                                              SHA512

                                                                                                                                              f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\lib\net45\vulkan-1.dll

                                                                                                                                              Filesize

                                                                                                                                              820KB

                                                                                                                                              MD5

                                                                                                                                              ffab03f72487a1ea5411ae89c02a9569

                                                                                                                                              SHA1

                                                                                                                                              8dc1291257b22ea127c5fbfcce18540af1b71209

                                                                                                                                              SHA256

                                                                                                                                              8bd48719d752b87489693d47bab4a69a6098d3e3df8ce5c06f338cee3e63f6d0

                                                                                                                                              SHA512

                                                                                                                                              17e4d61fc20266474f4f7147b353830e2e39c097d03df390ce2e113e23c55492e90f0c9ebf47d8db57dd4380435ed9609a3ef2381d97c107d2e24ade7c4548cb

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\libglesv2.dll

                                                                                                                                              Filesize

                                                                                                                                              6.4MB

                                                                                                                                              MD5

                                                                                                                                              5dbf4a2b443fbe52d9b80511ea0b94cc

                                                                                                                                              SHA1

                                                                                                                                              a4a3d31f9d2902c455e9e5e1fab931fd6108272e

                                                                                                                                              SHA256

                                                                                                                                              53cd9f341abe29b5b53c58a9060087551685385cc18bf5c8c25b54cf8773d499

                                                                                                                                              SHA512

                                                                                                                                              e30aaaaeaf42250b45d8a867352af6aec33dd81bbd7eeb72fae17f6a8050cf7aeacba9ab08c3a5ea489a030738474909d97210f56f0222165b8c9a645540514a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\locales\en-US.pak

                                                                                                                                              Filesize

                                                                                                                                              428KB

                                                                                                                                              MD5

                                                                                                                                              809b600d2ee9e32b0b9b586a74683e39

                                                                                                                                              SHA1

                                                                                                                                              99d670c66d1f4d17a636f6d4edc54ad82f551e53

                                                                                                                                              SHA256

                                                                                                                                              0db4f65e527553b9e7bee395f774cc9447971bf0b86d1728856b6c15b88207bb

                                                                                                                                              SHA512

                                                                                                                                              9dfbe9fe0cfa3fcb5ce215ad8ab98e042760f4c1ff6247a6a32b18dd12617fc033a3bbf0a4667321a46a372fc26090e4d67581eaab615bf73cc96cb90e194431

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\resources.pak

                                                                                                                                              Filesize

                                                                                                                                              5.1MB

                                                                                                                                              MD5

                                                                                                                                              e9056386a2b4edac9f0ffa829bc0cfa0

                                                                                                                                              SHA1

                                                                                                                                              f8d4b8289ebb088c9997a1fde1c2f12aedd6c82e

                                                                                                                                              SHA256

                                                                                                                                              546456d9a1328836a99876824f3beb7279f38403cd001515f5d9eb204939e57c

                                                                                                                                              SHA512

                                                                                                                                              c49e832e5c16a1846ea882395e83f9cbe9f4f6b44be9f0c7276d0a4495b88091bd95593c5e167dba853834058d7ca823db60d2fac73434ed952b7064b2daf6da

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\resources\app.asar

                                                                                                                                              Filesize

                                                                                                                                              6.3MB

                                                                                                                                              MD5

                                                                                                                                              a3fae9e385d9b80ea269c68bbdb97e41

                                                                                                                                              SHA1

                                                                                                                                              e5ab851e94104edcf4751b1c1b4312dbcfbf8214

                                                                                                                                              SHA256

                                                                                                                                              3674c0eb2a447e6449ba819e04d493a1f4284c587739f0611a19bb4ab236ba65

                                                                                                                                              SHA512

                                                                                                                                              a5cf45bae5c9ebd397504ccac18d3187a6034c1022b62bd7780f070460f8fb6d44aee08e1af964bd4cbcfab3c6263d8348740274a81f16483b6a4d76b2c73a2b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\resources\build_info.json

                                                                                                                                              Filesize

                                                                                                                                              83B

                                                                                                                                              MD5

                                                                                                                                              2975d2275891f5984e461bdf7c5ac170

                                                                                                                                              SHA1

                                                                                                                                              c324f18d726e6591e56b2117703b2d23e1d335df

                                                                                                                                              SHA256

                                                                                                                                              415f673c0b3933f8bd08e30421b85f0d75f2f2339bd3e4a29f85fc5c7c98f457

                                                                                                                                              SHA512

                                                                                                                                              31f50d242ab3cd59fea7ebc22368f6b42574602ee5abd2905ecc3722cf40fad590c30028e6aa2c2b2be64d5954c09086bdb89900e8d47e3f60ab5dcd1e2a1e28

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\v8_context_snapshot.bin

                                                                                                                                              Filesize

                                                                                                                                              631KB

                                                                                                                                              MD5

                                                                                                                                              5e59b98c444e66f981b8605636e88efd

                                                                                                                                              SHA1

                                                                                                                                              78ce5d12ef8d76e5de09873eec59657a5b3964ee

                                                                                                                                              SHA256

                                                                                                                                              457167b96cf7cb9d80bf5f74976314b465439adb0563ed820be15d848f3daf66

                                                                                                                                              SHA512

                                                                                                                                              9401047fb86cd7d9b9aeea72bc3b7981b834e914d7ecc19ef2f787ccf946548a95241b89d508372caad6a7cc157e2be6fa931d952f836404b7c0c5abe4ca614b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9039\vk_swiftshader.dll

                                                                                                                                              Filesize

                                                                                                                                              4.4MB

                                                                                                                                              MD5

                                                                                                                                              d045ce8fac358f6ca98e61ea86787f67

                                                                                                                                              SHA1

                                                                                                                                              71ce4486853720deaa43df67c1768e93e76f57c0

                                                                                                                                              SHA256

                                                                                                                                              0c75f2949da407561083ab79a3122152f69aa1ceb6d4df919fc2a277ba56c33b

                                                                                                                                              SHA512

                                                                                                                                              273308a6e0b094171aaa1cf445ef88c0449b54be69529532fcbe91d6742cac28ff5145f482130f9e7f2f528899bd4844d05e9c51b70e2334ed420e2e31d19fee

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\90556f77-7c87-40cc-bfa1-ee4bfaa0062e.tmp

                                                                                                                                              Filesize

                                                                                                                                              12KB

                                                                                                                                              MD5

                                                                                                                                              af7dda07f2dc321607ac4bbddf7495b2

                                                                                                                                              SHA1

                                                                                                                                              44e5b7d8e018bd1327dde6140d9af34ae35198f7

                                                                                                                                              SHA256

                                                                                                                                              9910064e98a1b40a253ff469884684b0dd72fbf1bf8bad5d8762c69eed1b130b

                                                                                                                                              SHA512

                                                                                                                                              ab57529090d189ccb4c4758990aafdc0dad6f6c40c53bef715d1bb7400a8372d71146c45066968306f87568d0470657319c85cd29af93f7ab47954d2e5dd3601

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                              Filesize

                                                                                                                                              152B

                                                                                                                                              MD5

                                                                                                                                              47b2c6613360b818825d076d14c051f7

                                                                                                                                              SHA1

                                                                                                                                              7df7304568313a06540f490bf3305cb89bc03e5c

                                                                                                                                              SHA256

                                                                                                                                              47a22bea2e7d0154c59bf5d8790ec68274eb05e9fa6cf0eab0d648121f1a02ac

                                                                                                                                              SHA512

                                                                                                                                              08d2366fc1ce87dbe96b9bf997e4c59c9206fcfea47c1f17b01e79aeb0580f25cac5c7349bb453a50775b2743053446653f4129f835f81f4a8547ca392557aac

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                              Filesize

                                                                                                                                              152B

                                                                                                                                              MD5

                                                                                                                                              e0811105475d528ab174dfdb69f935f3

                                                                                                                                              SHA1

                                                                                                                                              dd9689f0f70a07b4e6fb29607e42d2d5faf1f516

                                                                                                                                              SHA256

                                                                                                                                              c91388c87878a9e2c530c6096dbdd993b0a26fefe8ad797e0133547225032d6c

                                                                                                                                              SHA512

                                                                                                                                              8374a721ea3ff3a1ea70d8a074e5c193dbba27ba7e301f19cea89d648b2378c376e48310c33fe81078cd40b1863daec935e8ac22e8e3878dc3a5bb529d028852

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                              MD5

                                                                                                                                              d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                                                              SHA1

                                                                                                                                              ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                                                              SHA256

                                                                                                                                              34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                                                              SHA512

                                                                                                                                              2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                                                              Filesize

                                                                                                                                              69KB

                                                                                                                                              MD5

                                                                                                                                              a127a49f49671771565e01d883a5e4fa

                                                                                                                                              SHA1

                                                                                                                                              09ec098e238b34c09406628c6bee1b81472fc003

                                                                                                                                              SHA256

                                                                                                                                              3f208f049ffaf4a7ed808bf0ff759ce7986c177f476b380d0076fd1f5482fca6

                                                                                                                                              SHA512

                                                                                                                                              61b54222e54e7ab8743a2d6ca3c36768a7b2cf22d5689a3309dee9974b1f804533720ea9de2d3beab44853d565a94f1bc0e60b9382997abcf03945219f98d734

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                                                              Filesize

                                                                                                                                              19KB

                                                                                                                                              MD5

                                                                                                                                              2e86a72f4e82614cd4842950d2e0a716

                                                                                                                                              SHA1

                                                                                                                                              d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                                              SHA256

                                                                                                                                              c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                                              SHA512

                                                                                                                                              7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                                                              Filesize

                                                                                                                                              35KB

                                                                                                                                              MD5

                                                                                                                                              bd72bbee586e1ccd001d0b09fb4a0479

                                                                                                                                              SHA1

                                                                                                                                              d6a9f9e658642090a2982ce8b7c59571ec126d9b

                                                                                                                                              SHA256

                                                                                                                                              d396d7e26505c676cd1bc38ab1c1875417d68120235f79199c40f4f8fcea58cc

                                                                                                                                              SHA512

                                                                                                                                              5b8c5b52edfd060c015b3ead4db3307b56b7de5d90b30022026bd648f694da3a6c033e569ae2fb88e456d3860aa19c63bac5acd4c7cb1ff57b35b57acf534813

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                                                                                              Filesize

                                                                                                                                              65KB

                                                                                                                                              MD5

                                                                                                                                              56d57bc655526551f217536f19195495

                                                                                                                                              SHA1

                                                                                                                                              28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                                              SHA256

                                                                                                                                              f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                                              SHA512

                                                                                                                                              7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                                                                                                              Filesize

                                                                                                                                              88KB

                                                                                                                                              MD5

                                                                                                                                              b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                                                                                              SHA1

                                                                                                                                              386ba241790252df01a6a028b3238de2f995a559

                                                                                                                                              SHA256

                                                                                                                                              b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                                                                                              SHA512

                                                                                                                                              546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009

                                                                                                                                              Filesize

                                                                                                                                              1.1MB

                                                                                                                                              MD5

                                                                                                                                              e121064892c625fc705091652713eef7

                                                                                                                                              SHA1

                                                                                                                                              244258d146eb167e4eee2b443f80248eac1d7f72

                                                                                                                                              SHA256

                                                                                                                                              3d89538ba00ff93f6099d3d896698403eff6d920061eb377b7c88e4e49b9bbe2

                                                                                                                                              SHA512

                                                                                                                                              9092236c62017d6f715d936ab66ad40ecf44f9ab95e50c9e65b9766b5c0a9a3ff022b71c701a3fa3d2375c4e6520b1cdc905b81541ddfe0a1f1543d483e0bdbd

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a

                                                                                                                                              Filesize

                                                                                                                                              32KB

                                                                                                                                              MD5

                                                                                                                                              bbc7e5859c0d0757b3b1b15e1b11929d

                                                                                                                                              SHA1

                                                                                                                                              59df2c56b3c79ac1de9b400ddf3c5a693fa76c2d

                                                                                                                                              SHA256

                                                                                                                                              851c67fbabfda5b3151a6f73f283f7f0634cd1163719135a8de25c0518234fc2

                                                                                                                                              SHA512

                                                                                                                                              f1fecb77f4cdfe7165cc1f2da042048fd94033ca4e648e50ebc4171c806c3c174666bb321c6dda53f2f175dc310ad2459e8f01778acaee6e7c7606497c0a1dea

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b

                                                                                                                                              Filesize

                                                                                                                                              75KB

                                                                                                                                              MD5

                                                                                                                                              cf989be758e8dab43e0a5bc0798c71e0

                                                                                                                                              SHA1

                                                                                                                                              97537516ffd3621ffdd0219ede2a0771a9d1e01d

                                                                                                                                              SHA256

                                                                                                                                              beeca69af7bea038faf8f688bf2f10fda22dee6d9d9429306d379a7a4be0c615

                                                                                                                                              SHA512

                                                                                                                                              f8a88edb6bcd029ad02cba25cae57fdf9bbc7fa17c26e7d03f09040eb0559bc27bd4db11025706190ae548363a1d3b3f95519b9740e562bb9531c4d51e3ca2b7

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000d

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                              MD5

                                                                                                                                              3051c1e179d84292d3f84a1a0a112c80

                                                                                                                                              SHA1

                                                                                                                                              c11a63236373abfe574f2935a0e7024688b71ccb

                                                                                                                                              SHA256

                                                                                                                                              992cbdc768319cbd64c1ec740134deccbb990d29d7dccd5ecd5c49672fa98ea3

                                                                                                                                              SHA512

                                                                                                                                              df64e0f8c59b50bcffb523b6eab8fabf5f0c5c3d1abbfc6aa4831b4f6ce008320c66121dcedd124533867a9d5de83c424c5e9390bf0a95c8e641af6de74dabff

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e

                                                                                                                                              Filesize

                                                                                                                                              53KB

                                                                                                                                              MD5

                                                                                                                                              68f0a51fa86985999964ee43de12cdd5

                                                                                                                                              SHA1

                                                                                                                                              bbfc7666be00c560b7394fa0b82b864237a99d8c

                                                                                                                                              SHA256

                                                                                                                                              f230c691e1525fac0191e2f4a1db36046306eb7d19808b7bf8227b7ed75e5a0f

                                                                                                                                              SHA512

                                                                                                                                              3049b9bd4160bfa702f2e2b6c1714c960d2c422e3481d3b6dd7006e65aa5075eed1dc9b8a2337e0501e9a7780a38718d298b2415cf30ec9e115a9360df5fa2a7

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              b47429781acde719c57d50cca2303bb6

                                                                                                                                              SHA1

                                                                                                                                              766823dc40b0e8990c6554701731230aff316489

                                                                                                                                              SHA256

                                                                                                                                              51ed39b91ae43cf177265541d03744a5682644a982e1ecd6a0859ab4b981116e

                                                                                                                                              SHA512

                                                                                                                                              b67ef6f0ab720e49ac46f2a88d8967c136b7769fbc070132db1d6a06fd048a8145a88be8c3a5ac43bbfa7af0560ada50fdaa7b288b1f7b1e2a1b5fb31eb5da85

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              b79de7c169035696a0f42249b54e4851

                                                                                                                                              SHA1

                                                                                                                                              4cd099fc52a7a27222602a389498783a0ddad85d

                                                                                                                                              SHA256

                                                                                                                                              62e3db20d50fed36baf4f89eca3078d434b646f3a47925977d5424c8443f8a12

                                                                                                                                              SHA512

                                                                                                                                              e342b65eff9acdaf34682ad987b14c2780a824419a8f462e56197595b46c8a19a22a0973edd9fa7b8e6276ddee035df1d03161e0c3d85ccb93de2d12c30a5068

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              b3b8c540b9eb87eeff47dd12eaac2e0b

                                                                                                                                              SHA1

                                                                                                                                              3c599ba8e98836431104cf51a076c24c82f8b3b2

                                                                                                                                              SHA256

                                                                                                                                              7549404acee3b02e484436a4592d11bc7ee260c85502f7ceb37a84505b3203fc

                                                                                                                                              SHA512

                                                                                                                                              602c8f28f7a7b537d520254867d7f903141c1754159330868e9ff1152e808086230e99f5d251bda29455989801422e84276224f763c25eb49be96c663c161726

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              8afafd1b7e0a8014e3446b23942f5869

                                                                                                                                              SHA1

                                                                                                                                              3c5bd529968518cb69c6b092a4b6cbefca278f98

                                                                                                                                              SHA256

                                                                                                                                              5069553cbfcbcce90eb2d241b64ee99becce9080fc033b50e9bf0a54b31e930f

                                                                                                                                              SHA512

                                                                                                                                              1638c8a8f26aeed0d5e629f5e48e4827fd4fbc784fee5e27c44d2a7c83cef3575ff9ee03138a47b82b2fc49f02084e8803b5adf660ae62f3c3d2587f7c5e1fdd

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              8299752dd81a983004d1801bea1ab765

                                                                                                                                              SHA1

                                                                                                                                              4828f1cd4e295aad8a24fa7f0a87811a363f408e

                                                                                                                                              SHA256

                                                                                                                                              38112acb710d207a9a4b2eef76139947089eda58b4a05625993d31dd86a0af78

                                                                                                                                              SHA512

                                                                                                                                              96df132a14da15a15fb25fbdbe45652bf13a9afdebf55789710173cbadde7cddb85d6ccfdc8d843990d474d0f0c4b0ee4fce35fe338cf78d99d8cc660e120760

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                              Filesize

                                                                                                                                              111B

                                                                                                                                              MD5

                                                                                                                                              807419ca9a4734feaf8d8563a003b048

                                                                                                                                              SHA1

                                                                                                                                              a723c7d60a65886ffa068711f1e900ccc85922a6

                                                                                                                                              SHA256

                                                                                                                                              aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                                                                                                              SHA512

                                                                                                                                              f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                              Filesize

                                                                                                                                              326B

                                                                                                                                              MD5

                                                                                                                                              291529ad1f8e18153b6315601192ec6d

                                                                                                                                              SHA1

                                                                                                                                              7bca1c8b1502a85e984034b7e4408ccc5b684aff

                                                                                                                                              SHA256

                                                                                                                                              cc144d9c258c0e5c1667251beea10138747b40010e744f97dea615cb05ecf31c

                                                                                                                                              SHA512

                                                                                                                                              78a19622092bff5fab7eb38bf029b5be80ec6a171b47fe18a4cf692bc4562a716670929a618447d17ca1e441abe04bc6c9e089a27482f9d721a6ab1d7a73cf10

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                              Filesize

                                                                                                                                              111B

                                                                                                                                              MD5

                                                                                                                                              285252a2f6327d41eab203dc2f402c67

                                                                                                                                              SHA1

                                                                                                                                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                              SHA256

                                                                                                                                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                              SHA512

                                                                                                                                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              f9b7f7de9a5c3bb09de262cca32be8ce

                                                                                                                                              SHA1

                                                                                                                                              72ed3c392b78fc6126f5ecf785b8c8de03565b2b

                                                                                                                                              SHA256

                                                                                                                                              c00fd1ad62665f842b16f24232b92e5d0f8140a68e664956451bd24b33a3a47d

                                                                                                                                              SHA512

                                                                                                                                              7b9baedfd0e9fc54b4ec6b77b259a6795b641b318ae19838738cb3a66e46872a57f036263e203e4a1e9d71cbfca52ce7f82328fd5dd92117905f457fda59a569

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              00768ee238f2b548252142a591e1b08f

                                                                                                                                              SHA1

                                                                                                                                              b82cfeedbc24a3cf08a3bb5cfb8532769aa8eb89

                                                                                                                                              SHA256

                                                                                                                                              82988fb98179f339eaaa8a505d68372cb4f4ac2cf58692eb4a6c4005229e5836

                                                                                                                                              SHA512

                                                                                                                                              bb31bd710713f0f79cd873926c5f34d13282208874b32f335a8b95b31eeb0393ff15528af20b6ba0288d006445e80df625f32be5981532d877944db9196de4a5

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              ed227739b5db88e0e590a9d401e1053a

                                                                                                                                              SHA1

                                                                                                                                              3b1ef112e6b583285de4ebdc0e4cb6e79ff24458

                                                                                                                                              SHA256

                                                                                                                                              8eb520f8ea5ba8497f53d87653612a67ab3dcb888681175f16af3078d7cc133a

                                                                                                                                              SHA512

                                                                                                                                              7215e3f5f0514a27a35ef0377c930083d064bd3b27c2114bd81a4c128389c62cd61b1a851fbc2d5dc09456a394d511ed230370e3e2c548994199891c9a12bd27

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              64de75aa97324ab4ce3bb75d109f94da

                                                                                                                                              SHA1

                                                                                                                                              8f3194fc3b88b4cc9d50720461602503f30b9530

                                                                                                                                              SHA256

                                                                                                                                              4b729f9952b78c72f5ada62d2659ec624c873cc9883750987345e120096fac52

                                                                                                                                              SHA512

                                                                                                                                              63eb7d85f5ee53a56e1123a9d79b7356b19f0f8c6ed175fe8f7d57f582b242638044720da75a259452c0c157ea1bb4edc824d7d5f25afac4a0d562edc90a3e4d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              40001213bcd8c4c4b8fd62b2d59357de

                                                                                                                                              SHA1

                                                                                                                                              f79fdbdb3a38295fe11eb00b23cbbc937c045f4b

                                                                                                                                              SHA256

                                                                                                                                              22b92e8302cdcb1fa1c89a06fdf07af3d057506a137d3a92067f077cfbcb6843

                                                                                                                                              SHA512

                                                                                                                                              3d1cae6dac888982cc27c424607ce0f062f577b01d9dd43e85b44052684a0d6b935edef0dc39f3a488445622276549a2a94c33c08f3b077c8c4bfc8b62cbe12e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                              Filesize

                                                                                                                                              6KB

                                                                                                                                              MD5

                                                                                                                                              5a27c932be8d2e7f04d8fc0f8cbf84a5

                                                                                                                                              SHA1

                                                                                                                                              68fd2a83be033e6edcf8336b8db9693a5c1217cb

                                                                                                                                              SHA256

                                                                                                                                              f355a69b47a8093e94398b18c857c087b89e00cef99357542574d936b8c883ef

                                                                                                                                              SHA512

                                                                                                                                              0930de4ac7c947f8072f6078715daecf83b3cff0d1e0be2789e351f8f21a6c9ee9889b289d70bb1f70fa15b1c7b8ddeb328c4206d8fbfbd5491de699267c7a68

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              280dc099c095aa08204fb14d25aa504b

                                                                                                                                              SHA1

                                                                                                                                              1fa74c125af940fd84a4331320cc9fa75f00c002

                                                                                                                                              SHA256

                                                                                                                                              89263f00994460e3faf8262b754e7dde7986512c87a83043f2a967b8a9d266d9

                                                                                                                                              SHA512

                                                                                                                                              eadebf504688e4dc5010b86e4d63d89abc18d23a83d1c137e8f2b6312bcadc44a104956d1df4e590ce86cc32e935f5b20620c56b2a9f56d600ee5fd2a2ce94e4

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              2b4016108a9cac963bb9976d72fe4b7f

                                                                                                                                              SHA1

                                                                                                                                              f9985f07bce0640e7099d909a5fd0597124f2a48

                                                                                                                                              SHA256

                                                                                                                                              71e06bbc11b323edccc12f8b789a40d3565758df6f61ab1806b9f41cae303e6c

                                                                                                                                              SHA512

                                                                                                                                              d196aceee403c29b5c6fe7620f69078a7defdbc63412c2a83be648afaaa8a6c8cf8ebb36ef847ccc9a3a125da607b7d575eb96505bfd0f360443cdce38e35455

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              c7fca09196e5a64380c2595d29f5c1b1

                                                                                                                                              SHA1

                                                                                                                                              5389b8128fe2e3a271c6048cce48981e18052461

                                                                                                                                              SHA256

                                                                                                                                              b97db6f811ea315eb571d9964c2b4ebba5f89b1ff22a671710b9cd78116b17d2

                                                                                                                                              SHA512

                                                                                                                                              bff46a26ea5cb2ef8e8d98e8b2f84de0f0585cdae5c6b60e7bed3f25f4ec2d6a3970acbbd631db235eec5afb8e3afa17228ef242aff42b623bbb1d5a2c43df95

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                              Filesize

                                                                                                                                              6KB

                                                                                                                                              MD5

                                                                                                                                              907f9833831222ca07823b7e1ca31f5b

                                                                                                                                              SHA1

                                                                                                                                              68b666f1a7c5d01b2b48263eafbc4215a207bacc

                                                                                                                                              SHA256

                                                                                                                                              8fbec217eac139a535f17af9c81f08f3d3b0f53779466fe6aabc78f9b07e57d2

                                                                                                                                              SHA512

                                                                                                                                              9e92cf439e38c6d3da2d71a84dcc4a81638c6e3476be0c0f509f756342f3bbf688e5420e7d72a7c3777485b4134fa578259ead35eea01051903bfff179557d6f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                              Filesize

                                                                                                                                              6KB

                                                                                                                                              MD5

                                                                                                                                              7e697cce0ad5904b0b1250d39b752190

                                                                                                                                              SHA1

                                                                                                                                              8933d1d2a77e07563f6da67c66df1369e4f45764

                                                                                                                                              SHA256

                                                                                                                                              aa005ad2d902dc1cb85bc2f54afae1a81f9f043493c20945d38f254f2051f354

                                                                                                                                              SHA512

                                                                                                                                              bb6e4b4b607d3c8912076160774dff209a5e09b9870f386bb08af17b2c3ca4634f0aa1af63f997c50966922a6c804e3a46bfa03a6712e507f45b720aea7929a2

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              35196e5859f188e06c3da993c37b383a

                                                                                                                                              SHA1

                                                                                                                                              5a38917ea46de616c817bae38a7f70d02947113d

                                                                                                                                              SHA256

                                                                                                                                              773c472975c244fda099f70993c1904bba9920cf873d2e6d28ff01de22bd84fb

                                                                                                                                              SHA512

                                                                                                                                              9365c4bfe133252982c038229ddb9b9944dce5edcf217319c980f3985f9aad5d9c5ba40e2d47576dc2695868aaf12f1dc4d2a61ea72909b76fbefce95d831dc2

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              3534b5857c65f2fe47b6bbfc86c9861e

                                                                                                                                              SHA1

                                                                                                                                              6761cf20c73a851a24efc69db023c499cc37044b

                                                                                                                                              SHA256

                                                                                                                                              58da304633df9e42c52345d6954a7ae1f2f55ff623aa52f2976423a87d5ad2c6

                                                                                                                                              SHA512

                                                                                                                                              9a6ad544781b6c7ec252d55e2d368b8791e8e41eb06da65ee7ab52836a3650c616cd1e2405d109a6575b57cdc0d762658acd0e23d502f59687d699d89e92f7c3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              36924953759bffc76cc71e47b45d560b

                                                                                                                                              SHA1

                                                                                                                                              8384189ae653c36168097209aeb6fa60a4733837

                                                                                                                                              SHA256

                                                                                                                                              5d6eb9445bc97773e212c8b261419510115d3b04187ecbb5d52d93a656ee4c13

                                                                                                                                              SHA512

                                                                                                                                              5f31729d9ac9f9ad81b8088cddb91467efa32fc33b45671ef91670489e3fbfe83bc39edb641f174179787bf29f1c54100bd3e78d7bf4ae31ca85f712cb2f77b8

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              dd9652ea93c93b87cf9cd31ad5af6574

                                                                                                                                              SHA1

                                                                                                                                              04d1f80577440e46bb59db66aa997581f8c7d4be

                                                                                                                                              SHA256

                                                                                                                                              bd623a3a70363a41b7120859d018e981897bb5c789c6387c813199f53e21406d

                                                                                                                                              SHA512

                                                                                                                                              bc94349cbaf3deaecde4e5f37069b3ee0458138db94c78cf918db3ac9755b590d25277fd96e6d59b73e4c5a7bbd965f399ee4e818dfc97f71c32c3a6028e7ddf

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                              Filesize

                                                                                                                                              6KB

                                                                                                                                              MD5

                                                                                                                                              30a258d3f51c5fd7c76f0028977e724d

                                                                                                                                              SHA1

                                                                                                                                              7b537b469a376dc611a15f651bd3c0447c69c0c4

                                                                                                                                              SHA256

                                                                                                                                              b37744a96bb5018133a6bf9f68b8b35a914d6bfc1a47158ffc99d25e54d949af

                                                                                                                                              SHA512

                                                                                                                                              3ad4199b7e63613c1b7664b9b32854c0e99b03d2a3832a3be9dbaa6502c1e1137e30be24864d942f4ab8a42f489b44ad5f8c741a1dab57edd35211ba31e532b8

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              9cb08359d1649f91e5f15ae8c79c0db7

                                                                                                                                              SHA1

                                                                                                                                              352d6c57478885fe7189e149b87f90fbe9a3d975

                                                                                                                                              SHA256

                                                                                                                                              0c8b55fdb60eccf8bc4e2969ecd2fbe54a5fd5830acdce6d5fa2b74ae6b5338f

                                                                                                                                              SHA512

                                                                                                                                              b3e01756789edd34ff5907a20dc461d7d8b4749438a01f7172fdcc98cb26b8b0084b35e261869aedea0d78e8f3d3f3b328ce5ea11013e808bf266e731c38a713

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              7710712bd02e7e32d52cd4c981c76870

                                                                                                                                              SHA1

                                                                                                                                              a7b1cc6ca5cf4d7d93d85bd03c1ef7d9ccfbab14

                                                                                                                                              SHA256

                                                                                                                                              b6f1c17287baf6ccb13af3c07d25ce657f991b34335f37fc1e6d200a73d55a16

                                                                                                                                              SHA512

                                                                                                                                              9e40e66bda49cc2a00d7fa3a49516dda4ab8b7a8ba4737ece3489b6da985709943df5dc77ba7eb901a1f8c38ba7e7601db103c5feb880eee8075ace2d2450432

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              8cbc8f88750cb696aae8e45c2a861384

                                                                                                                                              SHA1

                                                                                                                                              ffa2216e4e43eb1135d0ebfb17f344278013b3bc

                                                                                                                                              SHA256

                                                                                                                                              dcce3e6643a4b12856118698c1f937bb9d004e7bc5762aa7d6a2a3978e89f396

                                                                                                                                              SHA512

                                                                                                                                              dfef3174dfc24a1b20277bc8aa95429b5fe5f166f8482d1ba30db2779edcaf5519d92fd1ab9549ad4a34acc8106dd715db757b3676af25c4b4c517f47e0be785

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              44d917f5ce08f92b3e419809962d115d

                                                                                                                                              SHA1

                                                                                                                                              f0915e6864d56b8aa9e1ceee5058f6b1a8922f77

                                                                                                                                              SHA256

                                                                                                                                              30b6d932bc4f7608a444f35672f9a37196f938d88e95599c995066db2a490c97

                                                                                                                                              SHA512

                                                                                                                                              1aea8787c495df16807d0a558021ede26e0ccd6f81a50f22fe774db5acd3902c99ef9fc13c2aeed7d7986f7849787d74e9b0aaf0955e2f6fcf53b4595a159624

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              70876e30362f57f7e5a2a9cec307ee72

                                                                                                                                              SHA1

                                                                                                                                              3ffabba6611cd816c34d075ba454e946f1eb629e

                                                                                                                                              SHA256

                                                                                                                                              69559922a13235f0a16bdfed7f0b83f130faaf0bd876320a5c99ac9b1090dd43

                                                                                                                                              SHA512

                                                                                                                                              6745f744c603d4d1292a042bbe70161c5ee3ba10cce8d05395ea66680bc5b1c99c27acb80747aa894b251ef2568b30d9b33d2375d24562e6deaa319dd5cc185e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              78367285e6f3b5f8adfaa3b5260edc37

                                                                                                                                              SHA1

                                                                                                                                              b1687dfe8bd2ebf2c03908576d61625e562f86b5

                                                                                                                                              SHA256

                                                                                                                                              3dd0655e2bba9aef322b920258f40ae0542968644696a15cb984ed9c0ac10671

                                                                                                                                              SHA512

                                                                                                                                              04115fdd8b14a78ffa03975b10a43df0f1492cafcbacba72fdc1232a6441f153b944ed1fdc41e5595bd90d45d47a6f26c0e6390058cc6c0350cd0573df371e61

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe588c2e.TMP

                                                                                                                                              Filesize

                                                                                                                                              538B

                                                                                                                                              MD5

                                                                                                                                              1bde61813c540657b241fc1c64b8a436

                                                                                                                                              SHA1

                                                                                                                                              5c63ce83dfdc3db24198cd4e092f84099ee5a5e7

                                                                                                                                              SHA256

                                                                                                                                              0d7e7e0391cc85e8758644049d8d4ad9fa1ac5870e478b34ec9ef03aa406d955

                                                                                                                                              SHA512

                                                                                                                                              ba596078de0f2d9fe34d06d4e2836cb27d3bae74e32e50809f59c8367d6227d1e297222846124f21a7b6d7493a9f71d325b8b4b4e8d890055031de3c9e51d346

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                              Filesize

                                                                                                                                              16B

                                                                                                                                              MD5

                                                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                                                              SHA1

                                                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                              SHA256

                                                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                              SHA512

                                                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\e9fc0e7f-98db-430d-be29-f56d8d746382.tmp

                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              d35f42558757a7e5a74a7f3fc1bad15d

                                                                                                                                              SHA1

                                                                                                                                              d13d0d840deedd5fb77bba33eff7f56a976a0ad6

                                                                                                                                              SHA256

                                                                                                                                              eaf814a7445edc71f47ea5aeaf2bdff9b2109c9d133a5c94adac41997d46720e

                                                                                                                                              SHA512

                                                                                                                                              8839db5918a17703bfe5877438a59f1e9336a17e9bf7b9c515b50ab8cccc97c5e950c592431e99bf03d12f1f69313938e2ea2fc9c8787f3a4e3e4637eebcef7a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                              Filesize

                                                                                                                                              12KB

                                                                                                                                              MD5

                                                                                                                                              835f4b51e30bf33817aaf9d08559dc17

                                                                                                                                              SHA1

                                                                                                                                              d2de53bc6d1c6dccc7ebfb3f199564ab8a525f15

                                                                                                                                              SHA256

                                                                                                                                              37a7c5ecc05b32a90882640bdbf0a96c69e4d1a11d3707e4ad14aa5db3c4be3e

                                                                                                                                              SHA512

                                                                                                                                              48afa686709c441867cffc217f650ad69e96fbedaea07916e29e57bed33939c0b39c0e95f7128674efc0035576a031ed283d08535926a902f1f6f3169d3e933e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                              Filesize

                                                                                                                                              12KB

                                                                                                                                              MD5

                                                                                                                                              214de7ec639c993a72c6425407a37dd7

                                                                                                                                              SHA1

                                                                                                                                              77ab169534ec0fd2074890cad09c31c86da2e997

                                                                                                                                              SHA256

                                                                                                                                              234242e58c8570cd686027cbbee3c6c55e4f1a3184d6815c43cb3c52b1e42931

                                                                                                                                              SHA512

                                                                                                                                              64f88dea3e9c0fa89f9e2e99c7222e196aead9637f41d4f899af94af13d3ed285972602f3757d313bc1053624305f534d6e0c59aff6af06007016428314b90e0

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                              Filesize

                                                                                                                                              12KB

                                                                                                                                              MD5

                                                                                                                                              0a5e02e917932aaef34505bbd66fb5c9

                                                                                                                                              SHA1

                                                                                                                                              3f97ab5d02c41af031e4a832b34954a3108bba2e

                                                                                                                                              SHA256

                                                                                                                                              a8dd7f0fa0f08ff3a9fe6cbf4651e205f2b39ebed13ade0b7bcfb5542a7f39e6

                                                                                                                                              SHA512

                                                                                                                                              96d9f305f1db519634fe14990743ae06db5800b2a89b257f5cde9fe470b680146fb38f576d47a58d7f3b1927236df69fb82c917ecf2ffed50bdf600b92dc85e9

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                              Filesize

                                                                                                                                              12KB

                                                                                                                                              MD5

                                                                                                                                              dfca2e821bb2437cdbec93e76e2797f1

                                                                                                                                              SHA1

                                                                                                                                              86905859625282d0949284afa51b5493775d383e

                                                                                                                                              SHA256

                                                                                                                                              90c583c06b3797354c3ba89a44be44157b25f616764a727217e1fa7cf42bcb98

                                                                                                                                              SHA512

                                                                                                                                              ceb439399c8248f36360763cefff88cf46fdf5a843b8100d3e8f5244fa753efa7ce0b3c82acc431e4f7bb8c74fae40cfa8b971922d4b77c7de5db67e4b48366c

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                              Filesize

                                                                                                                                              12KB

                                                                                                                                              MD5

                                                                                                                                              457ebf345df9a38b12f65655872052d1

                                                                                                                                              SHA1

                                                                                                                                              5615c977a518b2c5d895dd36a7b1febd31b435d6

                                                                                                                                              SHA256

                                                                                                                                              a0d7f699f017ea4f1103acc7a41ad4aaf015a7e7947997a2f17d1374f36d0ca7

                                                                                                                                              SHA512

                                                                                                                                              510fc8980eacef905e3c2f7c9b45c0905b5a727333d4628f782ff739c830c4399f8da0158bc8a8fd2845a81079dff87ef786e743a3f8dfb6b4ab305e5b1e8841

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                              Filesize

                                                                                                                                              12KB

                                                                                                                                              MD5

                                                                                                                                              fd410a7bb845e47cd5246aa256dd7f29

                                                                                                                                              SHA1

                                                                                                                                              9ca259e105e28f0222f0fe4618fb6af8523eb739

                                                                                                                                              SHA256

                                                                                                                                              a0de114e5c56b4042712a938add6eb805b01d3d19d0e54f7b5942f77bc8611cf

                                                                                                                                              SHA512

                                                                                                                                              18ca25d1d978ac8f950a8db5a6ee4d77239b8f7fa7d28183762b136a8f7d77fc3a4afc098621ca5d3df2681ee22de58ad378849b562173f9ca4103c217069662

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                              Filesize

                                                                                                                                              12KB

                                                                                                                                              MD5

                                                                                                                                              98b7b4aaf4a7dc78a29f2590345ff905

                                                                                                                                              SHA1

                                                                                                                                              00d8648fbe4ec6a4324f71316151afc7ab2a1db7

                                                                                                                                              SHA256

                                                                                                                                              f01f37b06dacc8dd58f9b0f4122bfa5b9200b84a57093bc348a122f5edbb7e2d

                                                                                                                                              SHA512

                                                                                                                                              f67aa01ba53a92bb533a16790e9b86cae79b8863e9b79a7c4d97db16677c86262327c6eb2bcc7fce79a502192c3c0ed6402751004ce6219313880857a763dffb

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                              Filesize

                                                                                                                                              11KB

                                                                                                                                              MD5

                                                                                                                                              7f90a31ab741ab4ece0f98dc14236d8c

                                                                                                                                              SHA1

                                                                                                                                              3e4624314d5355c08aa20b2596a246829f168efb

                                                                                                                                              SHA256

                                                                                                                                              62582a232933d9d716db9bb81751d4989727a461d9a5bea82cc59fe16d3c5647

                                                                                                                                              SHA512

                                                                                                                                              9ea1015feed375664b87fa8465904464b76116ca7b78093b437b988cbfba21eacf33e7c1919c066f6ac4dc0ce6cf497c771231a8311accae816491b8eaadad08

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                              Filesize

                                                                                                                                              12KB

                                                                                                                                              MD5

                                                                                                                                              c8399d80154ec0bf9dcb41936cc492a2

                                                                                                                                              SHA1

                                                                                                                                              9692c83f1dfa2d14d55127a00861243bd406e71a

                                                                                                                                              SHA256

                                                                                                                                              d7c92dd914238e1cc9ca4be12ea9b15a3c92046380de790348cbd2fbf3b43e8b

                                                                                                                                              SHA512

                                                                                                                                              918232a73b464543b5d235727f46af22a09acacf6739d42846dc9920b7ca11864610c5746fb1212520f76bdedd007f35850ddd7ebcc29a15a1374647437e4b6f

                                                                                                                                            • C:\Users\Admin\AppData\Local\SquirrelTemp\Discord-1.0.9039-full.nupkg

                                                                                                                                              Filesize

                                                                                                                                              93.7MB

                                                                                                                                              MD5

                                                                                                                                              f6d21fe975682d7d6b33dda9c7006892

                                                                                                                                              SHA1

                                                                                                                                              3f219786844dcfe32c239d21ca36d38c6d6672c6

                                                                                                                                              SHA256

                                                                                                                                              41f3d369df1e1412dc5b6eabd03a0912fc94628f3c78346d4f31950925ed7b2c

                                                                                                                                              SHA512

                                                                                                                                              1d3c603c9f6d9896b01457a97f3455d8abd3bf6d9523c880508d9f984bf4d1b9f7139da03cbe74dbf7264f9e5ecfe1467875209613dc7c32b1e08fed6a17c1d1

                                                                                                                                            • C:\Users\Admin\AppData\Local\SquirrelTemp\RELEASES

                                                                                                                                              Filesize

                                                                                                                                              80B

                                                                                                                                              MD5

                                                                                                                                              08cb640b720c5d7b6fce3da10cff52df

                                                                                                                                              SHA1

                                                                                                                                              27eaf8eef5d4b0a0d7231fefb0117f5ef05b6b84

                                                                                                                                              SHA256

                                                                                                                                              a5597ddbea7f4a6719f343e223520fe4b5385e3a9da12de043c48d7e6353c93a

                                                                                                                                              SHA512

                                                                                                                                              6dcfaa05a0e9377b01541117e70246cd35d9029b219f7bdecdb5b7db61818b1ffb24dd4345067f89a1630f5efbffe58e8be31821ae09418d0af4850c9e3d8b3d

                                                                                                                                            • C:\Users\Admin\AppData\Local\SquirrelTemp\RELEASES

                                                                                                                                              Filesize

                                                                                                                                              85B

                                                                                                                                              MD5

                                                                                                                                              a54348f5adfdab2b02a6a0f403c75fd6

                                                                                                                                              SHA1

                                                                                                                                              d72ccc24a184dfcbc43a764746a9565209b77238

                                                                                                                                              SHA256

                                                                                                                                              9d692140cb545eaba49a6f546688a3aeee87f871b9f770c453183551f98c6475

                                                                                                                                              SHA512

                                                                                                                                              c18b7c5e67a222dbaaa942edd7e42557f7c7c9d5bb2d414490e7f24b89b7b2096db32a146a533a42e1fb85f1da28bf0937996d1045c293d3ce8d81e32c5ebab7

                                                                                                                                            • C:\Users\Admin\AppData\Local\SquirrelTemp\SquirrelSetup.log

                                                                                                                                              Filesize

                                                                                                                                              33KB

                                                                                                                                              MD5

                                                                                                                                              f7b62d11f4401a3dfcb873463cce8068

                                                                                                                                              SHA1

                                                                                                                                              c03f9d7b831b275eb1aa949abe9cbb44e195ff63

                                                                                                                                              SHA256

                                                                                                                                              19a08c04e656e354b0516d20eab6dcf38ec5ef8cffbdc8f2a0bb71715aef9107

                                                                                                                                              SHA512

                                                                                                                                              73d945e92ea82f867fc0e1b7693d4ed3d198e186dd5e3b7f519965f23e94db324fc3e806ec13e83d9f4673270b155d27b0e35489fa8e3d79c217eb76c2b3b5eb

                                                                                                                                            • C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe

                                                                                                                                              Filesize

                                                                                                                                              1.5MB

                                                                                                                                              MD5

                                                                                                                                              f41538e41528534513d514dab4766ef1

                                                                                                                                              SHA1

                                                                                                                                              c12f27a11dc965097768760ca89521f18b6f88bb

                                                                                                                                              SHA256

                                                                                                                                              efc81c7e0c2df31b7f7d79910aa2129703d6d19771e74d0978eecd84a0f4c8ef

                                                                                                                                              SHA512

                                                                                                                                              b23319ec5fbcaa07a67d7bf5697653d867e56c9d83ed9134c7403ed4f26637ecf0c72024c26898926d88581b02c89a6877f012a7940202e82e9b9fd0ee01a6f0

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2enGxzXJpfeHS7VDp4GKdsVt97Z\chrome_100_percent.pak

                                                                                                                                              Filesize

                                                                                                                                              138KB

                                                                                                                                              MD5

                                                                                                                                              4f7cf265db503b21845d2df4dc903022

                                                                                                                                              SHA1

                                                                                                                                              970b35882db6670c81bd745bdeed11f011c609da

                                                                                                                                              SHA256

                                                                                                                                              c48e6d360aee16159d4be43f9144f77d3275a87b3f77eae548e357601c55fc16

                                                                                                                                              SHA512

                                                                                                                                              5645d2c226697c7ac69ce73e9124630696516fc18286a5579823588f93a936da71084a3850f1f9a7b34c624f4c502957107f5957ffba5e6c1e4da6d8da7d3348

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zOCD81B68C\LindLive.exe

                                                                                                                                              Filesize

                                                                                                                                              59.6MB

                                                                                                                                              MD5

                                                                                                                                              3147e6ce507873e48d1fcd9b158fbbff

                                                                                                                                              SHA1

                                                                                                                                              548f9aa96ff482356b82f04251111e99c3e12fdd

                                                                                                                                              SHA256

                                                                                                                                              b0dd070d0e4961bc47b4623271a6d89377ea95a55d7e6c4a73ce29eb9d847355

                                                                                                                                              SHA512

                                                                                                                                              5e1493e41d7e16a5eb13776660c7ad6daed3df0462b8089ff60cb6179eebdfdbcdec4586efc06cdb838103c5cd04cbc2cb41392c4088afaaae1adf58a349e576

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\epsilon-Admin\AutoFill Data\All Autofill Data.txt

                                                                                                                                              Filesize

                                                                                                                                              240B

                                                                                                                                              MD5

                                                                                                                                              810ae82f863a5ffae14d3b3944252a4e

                                                                                                                                              SHA1

                                                                                                                                              5393e27113753191436b14f0cafa8acabcfe6b2a

                                                                                                                                              SHA256

                                                                                                                                              453478914b72d9056472fb1e44c69606c62331452f47a1f3c02190f26501785c

                                                                                                                                              SHA512

                                                                                                                                              2421a397dd2ebb17947167addacd3117f666ddab388e3678168075f58dc8eee15bb49a4aac2290140ae5102924852d27b538740a859d0b35245f505b20f29112

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\epsilon-Admin\Credit Cards\All Credit Cards.txt

                                                                                                                                              Filesize

                                                                                                                                              231B

                                                                                                                                              MD5

                                                                                                                                              dec2be4f1ec3592cea668aa279e7cc9b

                                                                                                                                              SHA1

                                                                                                                                              327cf8ab0c895e10674e00ea7f437784bb11d718

                                                                                                                                              SHA256

                                                                                                                                              753b99d2b4e8c58bfd10995d0c2c19255fe9c8f53703bb27d1b6f76f1f4e83cc

                                                                                                                                              SHA512

                                                                                                                                              81728e3d31b72905b3a09c79d1e307c4e8e79d436fcfe7560a8046b46ca4ae994fdfaeb1bc2328e35f418b8128f2e7239289e84350e142146df9cde86b20bb66

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\Epsilon.exe

                                                                                                                                              Filesize

                                                                                                                                              133.4MB

                                                                                                                                              MD5

                                                                                                                                              d8d4d2a04388a4b52f0c5ec2da7a0e72

                                                                                                                                              SHA1

                                                                                                                                              8553a159e9cdf5a5dbad04dd2fe954fcc2fc559b

                                                                                                                                              SHA256

                                                                                                                                              7ee7a631b7d502a7c0058cfa8e51f2773894e7fbfb822fe3807688834499937b

                                                                                                                                              SHA512

                                                                                                                                              e3dbd5598119bd9daf526a8214a996519a7d99287111e28027da81ef93904f5e2222b9510a8d6ff3d6da38702a8c5011c5ba19adfe26723ef6168a5706f0bd09

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\LICENSE.electron.txt

                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              4d42118d35941e0f664dddbd83f633c5

                                                                                                                                              SHA1

                                                                                                                                              2b21ec5f20fe961d15f2b58efb1368e66d202e5c

                                                                                                                                              SHA256

                                                                                                                                              5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

                                                                                                                                              SHA512

                                                                                                                                              3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\LICENSES.chromium.html

                                                                                                                                              Filesize

                                                                                                                                              5.2MB

                                                                                                                                              MD5

                                                                                                                                              4247afa6679602da138e41886bcf27da

                                                                                                                                              SHA1

                                                                                                                                              3bb8c83dc9d5592119675e67595b294211ddbf6e

                                                                                                                                              SHA256

                                                                                                                                              bf59a74b4404aa0c893ca8bbe636498629b6a3acdff4acb84de692462fd626e4

                                                                                                                                              SHA512

                                                                                                                                              ad3103f7fd32f0ec652bc7fcb8c303796367292a366037acad8e1312775cdd92c2f36ed8c34a809251ad044508e1e7579b79847de61025baf8bda5ad578a0330

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\chrome_200_percent.pak

                                                                                                                                              Filesize

                                                                                                                                              202KB

                                                                                                                                              MD5

                                                                                                                                              6a7a9dee6b4d47317b4478dba3b2076c

                                                                                                                                              SHA1

                                                                                                                                              e9167673a3d25ad37e2d83e04af92bfda48f0c86

                                                                                                                                              SHA256

                                                                                                                                              b820d19a7a8ce9d12a26837f967f983e45b07550b49e7b9a25e57b417c5f6fd9

                                                                                                                                              SHA512

                                                                                                                                              67466e21a13ca449b014b511fb49bfc51df841eb5776f93b4bda2e0023da96d368ac5c65de051ed9de1899275b9f33839af2c387be903688cdb48bf08993791e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\d3dcompiler_47.dll

                                                                                                                                              Filesize

                                                                                                                                              4.3MB

                                                                                                                                              MD5

                                                                                                                                              7641e39b7da4077084d2afe7c31032e0

                                                                                                                                              SHA1

                                                                                                                                              2256644f69435ff2fee76deb04d918083960d1eb

                                                                                                                                              SHA256

                                                                                                                                              44422e6936dc72b7ac5ed16bb8bcae164b7554513e52efb66a3e942cec328a47

                                                                                                                                              SHA512

                                                                                                                                              8010e1cb17fa18bbf72d8344e1d63ded7cef7be6e7c13434fa6d8e22ce1d58a4d426959bdcb031502d4b145e29cb111af929fcbc66001111fbc6d7a19e8800a5

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\ffmpeg.dll

                                                                                                                                              Filesize

                                                                                                                                              2.6MB

                                                                                                                                              MD5

                                                                                                                                              7977f3720aa86e0ec2ad2de44ad42004

                                                                                                                                              SHA1

                                                                                                                                              04a4ef5ccd72aa5d050cc606a7597a3b388c6400

                                                                                                                                              SHA256

                                                                                                                                              61c6bd5fee2c150265241a15379c4053b174b1cd7687749629afcdbd1264a02e

                                                                                                                                              SHA512

                                                                                                                                              8ef3b8f506b5ad7241b96d381a501033266358fb3756a457c46ed499547db1232012f849838e65f916129fab1a0d74711e9851b8e0669831acbbf4c3494e492d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\icudtl.dat

                                                                                                                                              Filesize

                                                                                                                                              9.7MB

                                                                                                                                              MD5

                                                                                                                                              2e7d2f6c3eed51f5eca878a466a1ab4e

                                                                                                                                              SHA1

                                                                                                                                              759bd98d218d7e392819107fab2a8fd1cfc63ddf

                                                                                                                                              SHA256

                                                                                                                                              b62b7240837172959299dc3be44fffa83dc374353154eca1612e1bde330aa8fa

                                                                                                                                              SHA512

                                                                                                                                              0f1465e8efe32b0eaba628a30bbb21254a05d80f4407a1434120a55fb928cf575b3879e1b7cf754cd19b23c262ae715fa84a8049073563cb38f1855be7db1124

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\libEGL.dll

                                                                                                                                              Filesize

                                                                                                                                              431KB

                                                                                                                                              MD5

                                                                                                                                              7b77074945dfe5cf0b1c5a3748058d57

                                                                                                                                              SHA1

                                                                                                                                              fdea507ac2be491b8ad24ddc1030ea9980c94c0d

                                                                                                                                              SHA256

                                                                                                                                              994972c1bc515c199552d50e97ad217ae15a3eed16db06181c7df50e743e8a56

                                                                                                                                              SHA512

                                                                                                                                              d637b2c7d75723601af099317a39820d3edbd3cea1e1cb20b702deb6ca7fdb0b67e1351cc8fee1c7badff957fffb848a8dce18bb25bfd60c81a588da4f68c1fd

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\libGLESv2.dll

                                                                                                                                              Filesize

                                                                                                                                              7.6MB

                                                                                                                                              MD5

                                                                                                                                              8c93e19281992a00993fc0f09e272917

                                                                                                                                              SHA1

                                                                                                                                              3a2d12bc85f829775ec8c5c1f8e35a783d37b7a7

                                                                                                                                              SHA256

                                                                                                                                              1ebc1da8d7e463a5d3dc127a632989ef35cfbd94cb18bf1f8ee790f172d43703

                                                                                                                                              SHA512

                                                                                                                                              c4ec65378d83e6645c9128825853de2d3e82c0f430cd28fdc761eaf2d011267c3794b7c1dcef017750323873d7fe976656eebf9ed7c03582741d43738f3e0c7c

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\am.pak

                                                                                                                                              Filesize

                                                                                                                                              179KB

                                                                                                                                              MD5

                                                                                                                                              ebe0e7e0c78fac281a3f0196da22cee9

                                                                                                                                              SHA1

                                                                                                                                              689864d898905d43b8a70bdf37c5b339daaf48eb

                                                                                                                                              SHA256

                                                                                                                                              08d86a45ff0a4b21e74b06509c376ab0f907cae72a3e0cbf5c17fc275d10ac5d

                                                                                                                                              SHA512

                                                                                                                                              89b6603e5db8ad53ee5623c2c0f7e81194278dbdf5ed49c7480049006b20744fd4642743c2b4a264cafa87e7f787d6d6cbf26f12ff2b851333b3ba7541ebd933

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\ar.pak

                                                                                                                                              Filesize

                                                                                                                                              184KB

                                                                                                                                              MD5

                                                                                                                                              3a8a7a08fedb148ebee6d3300356e37a

                                                                                                                                              SHA1

                                                                                                                                              2e9ac1ea8b6396b909f823486538d5640ddcaa1a

                                                                                                                                              SHA256

                                                                                                                                              43636fc76a2da6ab562c4c3bcc1a5d548a169dc0e884484fb7e4341814c44c78

                                                                                                                                              SHA512

                                                                                                                                              7951829cc7aa385bb5f8078a7af7d4f0b49fa8c05eecb2808eac3fb0e8700c63f92db888ad64f526d992a14d54948a6807bf06f9fb688aecea40311eaacea181

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\bg.pak

                                                                                                                                              Filesize

                                                                                                                                              200KB

                                                                                                                                              MD5

                                                                                                                                              5ed6adc6158f554e71bdac7dc9731b16

                                                                                                                                              SHA1

                                                                                                                                              394c8396c566d2b92cef881c332624be812115fa

                                                                                                                                              SHA256

                                                                                                                                              0a3e79a6d270d212037ccb5a8730b7abfc45c6e9175dd7e17d997daed0985726

                                                                                                                                              SHA512

                                                                                                                                              796f107698e82dfad9ec8d2ac1fc3f79b1f3a339a06eccd783dcd262ddb7399f8e3c093799f16640cf7a4488f1d2eb04ba6b7cb14ac9e9fcf87488cb8305b35d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\bn.pak

                                                                                                                                              Filesize

                                                                                                                                              257KB

                                                                                                                                              MD5

                                                                                                                                              ee25e9cf28fdd35846d8a9b3c4220eed

                                                                                                                                              SHA1

                                                                                                                                              702342cc207ced1bb585195abcf263cbc4ea0069

                                                                                                                                              SHA256

                                                                                                                                              9994b9832bce803bee8c48a8176653099df7768074e3c54d09a18593376466b9

                                                                                                                                              SHA512

                                                                                                                                              2b703cd07bacc9f70e36844f148c980cb112a806b4ca11f692b9bbe6995fd5636eb9bdc84c5cfaf79790dbbb1ecf7cf2b61a7d6ff89311eb4907c586e20b7dbd

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\ca.pak

                                                                                                                                              Filesize

                                                                                                                                              125KB

                                                                                                                                              MD5

                                                                                                                                              53e3fb38f84f60b98d23b337e4f03f92

                                                                                                                                              SHA1

                                                                                                                                              42e435837dd36872d2a413518a299cd293ff8536

                                                                                                                                              SHA256

                                                                                                                                              b00bd41c1222b3ea078df5b92cec1946e41430be241d0d57dc9baa4c70c91f3a

                                                                                                                                              SHA512

                                                                                                                                              98d0328e7370b1fec9e15ad0cff9e1353686fc581e3df9a8896e3c2e62ced044c4c51ea63f35ec8b7eb3e7df5c83ef5157468979b7f20e85480597042c1ac192

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\cs.pak

                                                                                                                                              Filesize

                                                                                                                                              128KB

                                                                                                                                              MD5

                                                                                                                                              f125738776a9fb8dbf25311fa3dadbcf

                                                                                                                                              SHA1

                                                                                                                                              3448b58d4810e69f5c1eca4e1484308c3ceff502

                                                                                                                                              SHA256

                                                                                                                                              5d5089718677f9a4e677dec72058c376a5829921cd523ecb919d0da7766d3cd4

                                                                                                                                              SHA512

                                                                                                                                              ca5300e5fb73ed4ee8c108e875c66ce7f105693f3ba78cb00f33218febfdb3ea27fe26f118dff3fb2e4af66f722f8348760cb576aba48887be25fdfae4991776

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\da.pak

                                                                                                                                              Filesize

                                                                                                                                              117KB

                                                                                                                                              MD5

                                                                                                                                              22134b12d90fdc00f23a1e0a6fb04eec

                                                                                                                                              SHA1

                                                                                                                                              17c9fc2cacb6e5ccc393d1af9bdf3e8e63ecdaaa

                                                                                                                                              SHA256

                                                                                                                                              62020dd01b47b696e2e11d7f5598628c07782a96ea6bc013dc2ffe8c820b7c94

                                                                                                                                              SHA512

                                                                                                                                              9cce6ffb2d84cedcc5ccf200080d6a2cab691468c042e8e48a5fdd809b5c0d067c322326e49d18f66da8e0b1d28adeda4cd03e12d7aa11350b72776737aa3427

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\de.pak

                                                                                                                                              Filesize

                                                                                                                                              127KB

                                                                                                                                              MD5

                                                                                                                                              fceb00caf7e76e688007665feae99e83

                                                                                                                                              SHA1

                                                                                                                                              06fece84cf7028b3871f144258b8d084faf8745b

                                                                                                                                              SHA256

                                                                                                                                              80e63ef1950b8438813271365a7b6a3f3aba0bacc179f5675654249f31c06a3c

                                                                                                                                              SHA512

                                                                                                                                              08c14eb299a035949e6b64a069cadee66c420b7d66bb00d65d6a1a08fbee08a57ab08f8e77c44387f0fe02b47aeb0bf2709a1979025613cb51af4ab82fc3b6d5

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\el.pak

                                                                                                                                              Filesize

                                                                                                                                              220KB

                                                                                                                                              MD5

                                                                                                                                              db449f218a705453eb10b5f418e28d7b

                                                                                                                                              SHA1

                                                                                                                                              7bc8fcc59c532bb086a7f081cd8d275a89dac835

                                                                                                                                              SHA256

                                                                                                                                              73da35d01b91707846775bea7dc0331fc1caebd5c63d101aa8bb8bb58ca7f193

                                                                                                                                              SHA512

                                                                                                                                              7dce45bc723d62498b335be0ab72dfc91c44c01f96f25c2314e9245a0eab28a92dcaa730b11f108b604545592445ed1612721416f60ae3bf55b1bd438bd04f78

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\en-GB.pak

                                                                                                                                              Filesize

                                                                                                                                              103KB

                                                                                                                                              MD5

                                                                                                                                              074d3dd44706502de7c33e791794b23a

                                                                                                                                              SHA1

                                                                                                                                              564a73ffad9232052c692eb94f560d6b17227c47

                                                                                                                                              SHA256

                                                                                                                                              9c3954a5ca2cf126370a1152e9281f41a7ca97c69293f556a2c79ea6729324ae

                                                                                                                                              SHA512

                                                                                                                                              6e1296d04b16534274fa438643ecee6e37d17ed935623f73d5a8f3510a194e0efda9ca60fac8d51d25763c4818050e23c306f9ee18284b8600610d14f7768d98

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\en-US.pak

                                                                                                                                              Filesize

                                                                                                                                              104KB

                                                                                                                                              MD5

                                                                                                                                              0dcd84e9e50a3e0819d5875ea889ced4

                                                                                                                                              SHA1

                                                                                                                                              7c47f6e4e0cafec3a13c07d689d1dd6ff6516b1e

                                                                                                                                              SHA256

                                                                                                                                              699b6d7f05a484e76d3e1197a656247863e570f03cc02634c9dc42078a5c5007

                                                                                                                                              SHA512

                                                                                                                                              153fc15f676d78d5d0f3a6862fc7eaa60c2a659c25ce87485f0253c321d9407a9b799b959104c27a8e7b5487f0de926ae8f375e2c3d313329112e48f2d001a17

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\es-419.pak

                                                                                                                                              Filesize

                                                                                                                                              124KB

                                                                                                                                              MD5

                                                                                                                                              cadd9ec43e823609c4bbdc418da6009a

                                                                                                                                              SHA1

                                                                                                                                              91bdd44d5972a4763227ee7c127fe122aefe195f

                                                                                                                                              SHA256

                                                                                                                                              6c8d074047d57a79cf5cadf9caa6e9a64bce0895743a3dd89ed1350cc91c1e4c

                                                                                                                                              SHA512

                                                                                                                                              2b9eae4072e46024e33f000b1df1a64246f70498a557f4a03234d3dd47aadb04883b98ebf48eec21f0d6ca4c8a62065f675fdb352be680a56644ea3ae1db93a5

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\es.pak

                                                                                                                                              Filesize

                                                                                                                                              125KB

                                                                                                                                              MD5

                                                                                                                                              39288ea031009bb9db582cbd93c7d534

                                                                                                                                              SHA1

                                                                                                                                              467f76d33e39526a4d8cb6068eaf8e2791b3a9ee

                                                                                                                                              SHA256

                                                                                                                                              6cd39669df96b4b5b9047f7689338d3beb9ad7f8be2fddc595ef1ecbc47481c2

                                                                                                                                              SHA512

                                                                                                                                              4a635e969cf2b09aab5f8723a3380c5e226bf0546019506d18de65c1e4a599d268b9ee2e03a65b245075f899a09697b7b535f1055c19344a411100c8f29d93b2

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\et.pak

                                                                                                                                              Filesize

                                                                                                                                              113KB

                                                                                                                                              MD5

                                                                                                                                              fcdea2954549e5d8f1e7a5de36ae4f74

                                                                                                                                              SHA1

                                                                                                                                              41dcdcefbbab3e0e908d98ec9b6bac7eacecbb99

                                                                                                                                              SHA256

                                                                                                                                              d875bca2e8800657306727902f4f5fceec7415ea530bfa780ece0f016f792569

                                                                                                                                              SHA512

                                                                                                                                              37ea008078083a36b07b1f5d0ca6e16f62b06a19266d8042efc796bf33c53200f37d3a37f5b48d024dbfab9e6689ec9c3f22d6e37e3898fa7deb61ace1fb2df3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\fa.pak

                                                                                                                                              Filesize

                                                                                                                                              176KB

                                                                                                                                              MD5

                                                                                                                                              e3f56d4b0fa2878ed6847631d3b05dea

                                                                                                                                              SHA1

                                                                                                                                              627f48d5423afcb3cade0789f058d60867419041

                                                                                                                                              SHA256

                                                                                                                                              2ee67a38cce9ffae1a639be17c0ef7ed7c763d9c15c9621f300bf634e1f25a64

                                                                                                                                              SHA512

                                                                                                                                              e29c28717f31dc57c2294857680a439acec25478913ea425b0c7b6e50f3343b21fb7983c15352f9e3c001ffa0c8e500d92a1924acde32a4b5bf3f5b6c60c4142

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\fi.pak

                                                                                                                                              Filesize

                                                                                                                                              115KB

                                                                                                                                              MD5

                                                                                                                                              4f323a2eb73ccd029e742cee4dfa9769

                                                                                                                                              SHA1

                                                                                                                                              b860372d21cc55eb7ddbbf9f5bac61fed39426de

                                                                                                                                              SHA256

                                                                                                                                              e1888472c8e1330e70e514d0a1936749a7e5d39f67e7edc818661c2cbf3e301a

                                                                                                                                              SHA512

                                                                                                                                              d07d0f74736cd32d73b3a33867e65a25b727b5c30cb743162908e23d958fb3ae97285f600a9ef8196e61be9d450da5903d1e468fceb3b05ced93aa600387fddb

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\fil.pak

                                                                                                                                              Filesize

                                                                                                                                              129KB

                                                                                                                                              MD5

                                                                                                                                              693abd21a6855aeaa31f6c738c6b6fc9

                                                                                                                                              SHA1

                                                                                                                                              bb1fa375a9f0c682d9913b1c1610535eb2b4028d

                                                                                                                                              SHA256

                                                                                                                                              f0bb231c710c025ad4643e2128867de6e111da867384082e7dc2d0769976b6ce

                                                                                                                                              SHA512

                                                                                                                                              03c68c45e3144a73251d950a8c7695e5b9c2c66711134016543ac07ee6eded723324d5312fad4624d35d0bfe9861ca4b7440d2445e6d3d6cff4a1a3cd5263c98

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\fr.pak

                                                                                                                                              Filesize

                                                                                                                                              134KB

                                                                                                                                              MD5

                                                                                                                                              e609419893f1d885a2f17f94805a441c

                                                                                                                                              SHA1

                                                                                                                                              31083ac114fa4077a7da7c796ab3744873fb893f

                                                                                                                                              SHA256

                                                                                                                                              8d71c36d04f2d6062458aa2614f7ce223b2ee9b4665556803f764f384b191091

                                                                                                                                              SHA512

                                                                                                                                              77f965f436a009a5aacebed3cc15adde5a1054e1c699b8a50b947a7e78a97cf43317d50b0ab7a42532c77d320b7393007e47199f31c58f7acb6f462f98fdd4c4

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\gu.pak

                                                                                                                                              Filesize

                                                                                                                                              248KB

                                                                                                                                              MD5

                                                                                                                                              57cf11b4352e59f11b20b7ab754af031

                                                                                                                                              SHA1

                                                                                                                                              ca1716d419f175a2dd548929fd551dcbd1ef4bd7

                                                                                                                                              SHA256

                                                                                                                                              55588f211c26e1deb47b04d39728ec051b99334c55d30252b94df57d0fba2f52

                                                                                                                                              SHA512

                                                                                                                                              c74360769323b3267aa218e994f49c7e135d4f320365a349a5362c1755c4b660050a070bec6c5446d4620be97a341270b6c01289db20ddf5199ece23117110a4

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\he.pak

                                                                                                                                              Filesize

                                                                                                                                              155KB

                                                                                                                                              MD5

                                                                                                                                              6010987755f300c7984dd3f72f518ab2

                                                                                                                                              SHA1

                                                                                                                                              eb85f0849a86aa5fb585efaa070d2d7300b197a3

                                                                                                                                              SHA256

                                                                                                                                              1c84a575e28e9a72335ed13409d6861995bd9859fd57a4d9509fe912db4a56a9

                                                                                                                                              SHA512

                                                                                                                                              4b77f74d986c16524a3a6c7f60cdbe53ac5be59418737835a7fa186e4b6ee853cce8317cce352fe4064c75a7d27bf1303d76eabc53993ff1e4b7758a8ccc6228

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\hi.pak

                                                                                                                                              Filesize

                                                                                                                                              256KB

                                                                                                                                              MD5

                                                                                                                                              34bcb12c154075510d9d3066ad4a8d1f

                                                                                                                                              SHA1

                                                                                                                                              6a3c062221db4f391f8505892f584647b05a410a

                                                                                                                                              SHA256

                                                                                                                                              83c6c411d75ec5c5de6984b21fdecb07c9b926c66b67c5c99380605f6fdd8928

                                                                                                                                              SHA512

                                                                                                                                              aba38e4a8039bbdc46b510a8370c82d3b199b4a02da7751c162c941e6d893a9cdfc0ce92db4144ecc2b2644d58b0bc6cc7cceb0533c62c131cc55be0258c3a7f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\hr.pak

                                                                                                                                              Filesize

                                                                                                                                              123KB

                                                                                                                                              MD5

                                                                                                                                              feea1754a955eb61cd41763be4e5ae2e

                                                                                                                                              SHA1

                                                                                                                                              bb6252fec9ada8bf9ed7b81f59843d5abfcac80d

                                                                                                                                              SHA256

                                                                                                                                              787680ecb5d5ece246894481834b30145919c22b04d2dcad2f6ea2b2254abafb

                                                                                                                                              SHA512

                                                                                                                                              3d24c9ccb83f6ecf976df5cf00fdb0b46d53f09c1cb08ab68bb8d9944452785f40a761a152605708d7672f7dcb24e0b7cad1cfc14b267bf5fc1393cfd05ae4d0

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\hu.pak

                                                                                                                                              Filesize

                                                                                                                                              132KB

                                                                                                                                              MD5

                                                                                                                                              ae13d7ddfeb82df9950c71a4ea0bd10f

                                                                                                                                              SHA1

                                                                                                                                              7b55315628060668f444b110031b1fc4715bda11

                                                                                                                                              SHA256

                                                                                                                                              17758e2bc746f6d770fca8969ed0aa2d00658d68792d2e8bae94d7b58665d83f

                                                                                                                                              SHA512

                                                                                                                                              f94247fecc4fda5bdbe9732f151cdffed337eee01f59aaab6e6452c570a549dfb87c0528484c1879a04af134ac883a21043c582d0a642e185e4e64e3aff830be

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\id.pak

                                                                                                                                              Filesize

                                                                                                                                              112KB

                                                                                                                                              MD5

                                                                                                                                              b5e4e0092bd1063e8bd68d0b539ab005

                                                                                                                                              SHA1

                                                                                                                                              5e3d12a6fb497687df81ed64de17b0502ea84f2a

                                                                                                                                              SHA256

                                                                                                                                              8d7ef1377d39fb6045c9d4b1bb064c329bd789ee33b6de530c187f1e713dd7f0

                                                                                                                                              SHA512

                                                                                                                                              52b535a143bc13a03804cfda2d3f2f81f036b8d24897d1ef4a657ed290ba14e43d7cfe92c868cdef6b093b09b90119f7e50e8496eaf347c8e4fdfc13c5e306a2

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\it.pak

                                                                                                                                              Filesize

                                                                                                                                              126KB

                                                                                                                                              MD5

                                                                                                                                              a2b9cce245e754258ea187ceb3aa2670

                                                                                                                                              SHA1

                                                                                                                                              50f84fbcabea10385714a3c3a2483247ac040c02

                                                                                                                                              SHA256

                                                                                                                                              b72f89e5d2cacbd2db7ce28ceae35faab8c4199ec993fea64e8c78df882032d0

                                                                                                                                              SHA512

                                                                                                                                              5e9cca2605d4a86d4f2b39845c8396c37f88b6f1d08c8f0e2b6f0896d60754331a588d0c0fc59e9ad8fccf0d50100a2307fff2d9df784f91537b1d9e108727ad

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\ja.pak

                                                                                                                                              Filesize

                                                                                                                                              148KB

                                                                                                                                              MD5

                                                                                                                                              e720738027460b044429705f7ea1d25c

                                                                                                                                              SHA1

                                                                                                                                              851b59efad4ae074849fe41f40a56c5534caaf72

                                                                                                                                              SHA256

                                                                                                                                              c78fde77efbca1b3cc0cd12bda718d1a113bf6b6f3ed558b5c9a452dc974edfa

                                                                                                                                              SHA512

                                                                                                                                              08b0fd0ceff7ddfed26985bf84b54d75cead1f6fd4d5971da9e40996af6dc5fe9455c402f62e758020a6ccdb1ee0213cc2a5ddfa28a2bfb1e8064c6a4401c3a2

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\kn.pak

                                                                                                                                              Filesize

                                                                                                                                              283KB

                                                                                                                                              MD5

                                                                                                                                              90107e2353e707a6d071c9aabb5adefa

                                                                                                                                              SHA1

                                                                                                                                              e4dfe445ca7830b3a56af38af1d73e3cb94abc73

                                                                                                                                              SHA256

                                                                                                                                              9155b06ccaefbea6461f5c51e25ce25d85ca7bd557e76dae00a4d6a09a4bc424

                                                                                                                                              SHA512

                                                                                                                                              dead3b94638afbf4ef27e1cb5283ad2d0af73ab8996e7d2e8202ad174796121799992f577c974fc0ec53fe2b8f6fb4d37c3bef70b72c29b5b721377a0cf3b093

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\ko.pak

                                                                                                                                              Filesize

                                                                                                                                              123KB

                                                                                                                                              MD5

                                                                                                                                              f21c6033fa73bc7d3358c2467c9048d2

                                                                                                                                              SHA1

                                                                                                                                              939f209f00e6664294872e0dc3b33a9015a2f1fb

                                                                                                                                              SHA256

                                                                                                                                              d19cfa8ae07f23b81c0d40d7e751628844fc1aafb83d4bb4dcbe71caecf6ea2e

                                                                                                                                              SHA512

                                                                                                                                              a4a4909ca56d3d924639cf1adab6d9ee512132c99c8e3dd37f2b949a1c816ab29ce81c01c658022e680344516201fdb0440abb97e577e6946e2731411674566d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\lt.pak

                                                                                                                                              Filesize

                                                                                                                                              134KB

                                                                                                                                              MD5

                                                                                                                                              02e9c88d9d5e58d135c9a92effcce38d

                                                                                                                                              SHA1

                                                                                                                                              92421a5fac68d506fa904075ea7cf39a3da8efc3

                                                                                                                                              SHA256

                                                                                                                                              38ad40532287da53fcdb6076b9cdb841bbb4f30162681707295bcab448149e65

                                                                                                                                              SHA512

                                                                                                                                              f0897d62e81eb6e2c56cf1a5b5ad5124521c345f70cab841071c7b70b16130984700d694a32dfa010460244d8b520ba1b217ffd76f75c074b5b3a9ccda26b02b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\lv.pak

                                                                                                                                              Filesize

                                                                                                                                              133KB

                                                                                                                                              MD5

                                                                                                                                              7313fab584b7561b1fa63de07b972118

                                                                                                                                              SHA1

                                                                                                                                              3a44d445f57a78867d37638a80ab39add3fcaa4a

                                                                                                                                              SHA256

                                                                                                                                              7b92238240c31c197029d41fdffc244f68caeb8002854f65ee3125bd95643598

                                                                                                                                              SHA512

                                                                                                                                              05b067847a63c0419298616278678ade6a4fec4008323121ace5a09e22f6dae409494474f5a88adc703833691a7d4810546d012d4311e176fe58812f166b8ae3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\ml.pak

                                                                                                                                              Filesize

                                                                                                                                              298KB

                                                                                                                                              MD5

                                                                                                                                              21aee42070f9eace2a8e14759526f05f

                                                                                                                                              SHA1

                                                                                                                                              fedd83251a3fdb1846bf0e7e49a3a78cd77fae02

                                                                                                                                              SHA256

                                                                                                                                              393d2dcd5c7c33945626fcf10ea4457649fa7b4c100c039898385133c26395cc

                                                                                                                                              SHA512

                                                                                                                                              60cc85a5a638d370710680bd39a6946d04660a0856bde49190fbc0002acf91617cfc3f3087a37cf592c047550ed2c5b73c2a769fbdffcacf4ad3ffa129c929e3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\mr.pak

                                                                                                                                              Filesize

                                                                                                                                              244KB

                                                                                                                                              MD5

                                                                                                                                              fd3452d812a6129b8b6db620423adca0

                                                                                                                                              SHA1

                                                                                                                                              9bfe47a0e9f1843c90875f28d8873d592098024c

                                                                                                                                              SHA256

                                                                                                                                              c9704a3e528092ef676be4a653cb14b906e7c32424d59c8e4f22981014bd9111

                                                                                                                                              SHA512

                                                                                                                                              7ec30343e985f7bdc6a64fc13d50bfe58ae098b03e18afeaeb4c89073059698cdf40477f2323a52c5e8f07f37b28608c54734501d14ad6ae0c9a0f2f4ab0e689

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\ms.pak

                                                                                                                                              Filesize

                                                                                                                                              115KB

                                                                                                                                              MD5

                                                                                                                                              0bb952597b170dd4dd76e9d9d546ac3d

                                                                                                                                              SHA1

                                                                                                                                              101aafdf6a4ac0cdba7bd88538e7ac395e715e3e

                                                                                                                                              SHA256

                                                                                                                                              f6721ce0d4d601ffeff011d652a9bf2518386cd8c1d2317763e37512451534ff

                                                                                                                                              SHA512

                                                                                                                                              46c9b63273d6ea30ee63ff230d6b5600018ae54032e04a6707f5873ebd383d0d59645f8d0b44b8ce9a4d40d5acd3453b618b9c4fd3c1b958adb5aefba3465464

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\nb.pak

                                                                                                                                              Filesize

                                                                                                                                              114KB

                                                                                                                                              MD5

                                                                                                                                              e5546ac3407546d6b786e24c7bc21ab1

                                                                                                                                              SHA1

                                                                                                                                              7a9e44a525ae005d0b41020c403c4e1e49d237b7

                                                                                                                                              SHA256

                                                                                                                                              751521cbf27777bc99f2039b987686f921cb27e02c959f6cbeb976799e45066e

                                                                                                                                              SHA512

                                                                                                                                              becf51540db5a0893e6f44d588be98142bab5c2a0f37c0212348e3cf39da52def2fd104c039229b52767a9345890f5768ed897b4bde5c6feccd75036d8b4f363

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\nl.pak

                                                                                                                                              Filesize

                                                                                                                                              118KB

                                                                                                                                              MD5

                                                                                                                                              a17bff141aec095625d0420c7a609b08

                                                                                                                                              SHA1

                                                                                                                                              edf3746b20ff9e3bdbf09b195e7781da1f799a91

                                                                                                                                              SHA256

                                                                                                                                              7482c28c2a42a94615118b6b8cc7d002415923ca104ef86a95a4ad05c8db36b9

                                                                                                                                              SHA512

                                                                                                                                              903c50c39160e40920bdcce0dc337e83b03bba00481f82ebc8ac1cf6927ebfaa75b1f9791038a71632c5e79bf7331bbf7468cc626e303929801c08f54d092c8b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\pl.pak

                                                                                                                                              Filesize

                                                                                                                                              129KB

                                                                                                                                              MD5

                                                                                                                                              41fd7c76e30b333027e86e20a65283a8

                                                                                                                                              SHA1

                                                                                                                                              81afebdfd62255d0b0ca508141dcd7b67982f4c1

                                                                                                                                              SHA256

                                                                                                                                              5de95dc2236f896e66debfe2cc7553a5bfeaa7ffea2820fe1f2f67368af84f7e

                                                                                                                                              SHA512

                                                                                                                                              c59132dc329ee72fa8e9e9c653da597b5fa40a6eb0a7988cf62b1bdaa646a9f09f504219bfbc5af394a12c9ab6050a39740460a3e5c3ed0946b556c33f608219

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\pt-BR.pak

                                                                                                                                              Filesize

                                                                                                                                              122KB

                                                                                                                                              MD5

                                                                                                                                              3b70cbf1aa47436b78a5e8c7672ce775

                                                                                                                                              SHA1

                                                                                                                                              ff9f2820e5782f9eae0ea1d5ede61665fa62cc06

                                                                                                                                              SHA256

                                                                                                                                              8b4a8a3b8741610c279283a6cb843cb274223f720edac1c73296340b02569fbe

                                                                                                                                              SHA512

                                                                                                                                              41e3b3264d8034edf9ee1ab696ca4612ee6ef4e8537b4598805362c4a250f81274425cfa2c9c62330fed73a683e6d3b2ff537b51d869d7da19c4422728da7c0a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\pt-PT.pak

                                                                                                                                              Filesize

                                                                                                                                              126KB

                                                                                                                                              MD5

                                                                                                                                              e9f8bc9fd1e845551fe3bb63c9149726

                                                                                                                                              SHA1

                                                                                                                                              0bfbe46e8ffd62493c019e890a30ebc666838796

                                                                                                                                              SHA256

                                                                                                                                              50cadb4da4e61fc335d145374511c34e5a0e40f9c26363614cd907cc7942a777

                                                                                                                                              SHA512

                                                                                                                                              1d3761caadc3ac750c0a89c64db472bcb0764fc1c4b1108a9443fa71633ec7fdd945120a6f05e76221d9c58103cc9865b4857877d57d60b623f92a0235ed15fb

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\ro.pak

                                                                                                                                              Filesize

                                                                                                                                              125KB

                                                                                                                                              MD5

                                                                                                                                              4d1ed9e347de9351454d11132c06e916

                                                                                                                                              SHA1

                                                                                                                                              e3734d17a579ac423ec5fdc5829a211c7b76e049

                                                                                                                                              SHA256

                                                                                                                                              57dc80c76c535c645893c9d3b4d0c4779aaa877445383abec79e32cf02c41276

                                                                                                                                              SHA512

                                                                                                                                              bd3d0841678879a24eb6f2f15c27bcb64a5d7ad171debbb51e7601a3898b830b1985b365363a01d22967969d4d4ddf89a130a5a33ff6a94cef6410b0e89f1849

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\ru.pak

                                                                                                                                              Filesize

                                                                                                                                              199KB

                                                                                                                                              MD5

                                                                                                                                              fd441a4b72397f5d76915ebcdef45aa1

                                                                                                                                              SHA1

                                                                                                                                              94a0ab5704e7303c6ef1c2ee5be0b6f4a52d146e

                                                                                                                                              SHA256

                                                                                                                                              df41fb92e4d682d47b5adf942600b4f23c1aa5274b31b844cd4c4b6f0ec86a86

                                                                                                                                              SHA512

                                                                                                                                              5fab517ec0141bb67b4b5ac868100b770fc0b7773b94f977af9205294da9305a2079327a4ece1ff1d9a3b3c805c8d8676c2b0505bf190d1c57c4ed0c14a1cfdb

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\sk.pak

                                                                                                                                              Filesize

                                                                                                                                              131KB

                                                                                                                                              MD5

                                                                                                                                              befec33f564454253ad90d6cc06ecf62

                                                                                                                                              SHA1

                                                                                                                                              1fa0e082c89f9aa397551421a35b7dfc941f5250

                                                                                                                                              SHA256

                                                                                                                                              9db30eeac7f1814158283affa0af6451c6f7966896cd6d6df8eab14a37e58c9f

                                                                                                                                              SHA512

                                                                                                                                              a581faf67311eb8d81b481d1e3348f579745331f87523650a4fc35ddbe6d5033e726feab0ca3911ef76a21aceabc3e2122d16333d1b7840a933b5231a9e2d157

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\sl.pak

                                                                                                                                              Filesize

                                                                                                                                              124KB

                                                                                                                                              MD5

                                                                                                                                              cfb094955a5a8f655ce8a598d5a89706

                                                                                                                                              SHA1

                                                                                                                                              181ace68b0c3be132ab73302ba7f7c8750f9adae

                                                                                                                                              SHA256

                                                                                                                                              15489195e92cf11354a9a02895aad2ba8f17aecb676dd77942054a4f3f0fd623

                                                                                                                                              SHA512

                                                                                                                                              a31e131663072c1192a4146321db5f0f457d27e14afc8ae40a92a4f255df4cd5302774534fed5247e145c73739a709dd5852af35750f35ecbab0fd4c1a612e2f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\sr.pak

                                                                                                                                              Filesize

                                                                                                                                              189KB

                                                                                                                                              MD5

                                                                                                                                              f4041623ce5e06d2dea58d532edb120a

                                                                                                                                              SHA1

                                                                                                                                              2d7ee3ef60b39e3508427c7bc12e046d7bf5e928

                                                                                                                                              SHA256

                                                                                                                                              f2f80d7325d259811afea1e7648c42d3ef3eebfeddaec27ee2817f4e68ab541b

                                                                                                                                              SHA512

                                                                                                                                              18691f4cee3eeaa2305d1c978d803fdf757d9c4e87e88e36d7b1fff482cfddd820568b39a1108065f61dd2cf10d7219c27813aad4d64e71695ab91084ec3c694

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\sv.pak

                                                                                                                                              Filesize

                                                                                                                                              114KB

                                                                                                                                              MD5

                                                                                                                                              773fc8c89b093c40191fc233730188c1

                                                                                                                                              SHA1

                                                                                                                                              28001794144bdb76f62044d57e2d52c8ae1635c6

                                                                                                                                              SHA256

                                                                                                                                              6aab29795a36a0234c6d447fb1fdd9011da505c348b934346a27b6a2ddb92ff3

                                                                                                                                              SHA512

                                                                                                                                              f9bfd3e72955104b922c34352ec16d56939eea634b9abd549d4a3342dd72f8768c85bff59814e419aee6469f6521f4f71fcfe9b8a81c1824187ba818f6d6caac

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\sw.pak

                                                                                                                                              Filesize

                                                                                                                                              117KB

                                                                                                                                              MD5

                                                                                                                                              70510abd3079bf26caf327989e810216

                                                                                                                                              SHA1

                                                                                                                                              ea640cb8b3c63d71d9b3a0d377fef5540b04fe81

                                                                                                                                              SHA256

                                                                                                                                              a11017a3e0e7f48338d4515ec9e79c1764387232a0d9a05fecc4b594bff40091

                                                                                                                                              SHA512

                                                                                                                                              ecbc97397557e27e66536a97ddf78a744c104b258d40d6f31972e6e5c6615699dd24eb02144ae0d3d53764da0f83a06f561ba95bbf08da4bf4a548b0e7f8c052

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\ta.pak

                                                                                                                                              Filesize

                                                                                                                                              296KB

                                                                                                                                              MD5

                                                                                                                                              8a1a245b43af1f174f262d8f53014d59

                                                                                                                                              SHA1

                                                                                                                                              655045f5c71aa2589851a66d5387d4125bbce1ec

                                                                                                                                              SHA256

                                                                                                                                              85d8ef6fb5fdbd1d689aa6cdbbb768376b08b03ff39f7528a3804a3b4bd82af1

                                                                                                                                              SHA512

                                                                                                                                              d71b73fd2b5658acf5825f142130c49c278c801fd8beb5fb2039a3c209a1214a9cc00fb6896735fa4d020bc2279afca1577f35fb0a96a315631d46656d2055d3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\te.pak

                                                                                                                                              Filesize

                                                                                                                                              274KB

                                                                                                                                              MD5

                                                                                                                                              93edec428bdaa1f84f5c9478f440997a

                                                                                                                                              SHA1

                                                                                                                                              e03f6bd50b0e0d888f9dfbdc87c98ff567e6a91a

                                                                                                                                              SHA256

                                                                                                                                              a499f50e452ca02ea476fab8954e7ff58d2ee0c6263b8a4657b6ebddeecd2520

                                                                                                                                              SHA512

                                                                                                                                              ae34e29f1e8d23dacca66036e355b12ebb1117ec6e5e99413c792a0dc8b772eb63578b2406730b014fb4ffe32b05dfd9fab8adcf38ab3f5b9bfd0cf054ed09f7

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\th.pak

                                                                                                                                              Filesize

                                                                                                                                              232KB

                                                                                                                                              MD5

                                                                                                                                              96212a5191b7062d1620388acf1d09cd

                                                                                                                                              SHA1

                                                                                                                                              d3616b6c4649dcfa347df0473e64219ccd63e63a

                                                                                                                                              SHA256

                                                                                                                                              fa5f97bf433df481a6257fa39ef8dcc7961c5d5a83008b02c9773836d7bfc96c

                                                                                                                                              SHA512

                                                                                                                                              5192c36317c3a50696796c7286f77b1a02b7a0f83abb16ff7d47ec94281b85ee2fb29b9ddff7c4ad8b28a2a757772bd2bc726b10c19658ab672966679d391508

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\tr.pak

                                                                                                                                              Filesize

                                                                                                                                              120KB

                                                                                                                                              MD5

                                                                                                                                              4e7c047364c7c4809242741b98b28092

                                                                                                                                              SHA1

                                                                                                                                              4ff1b303476cb75d8190568c346e8cc2e452da14

                                                                                                                                              SHA256

                                                                                                                                              6a25be43b786ab853f8081c53012be623543830cce5ccd246ec040d98f22b852

                                                                                                                                              SHA512

                                                                                                                                              4624cec04114c15a72a804fa4966fe61303effe97039337273ed0dc99e8a6a685ca5cf5fa901a84c8b219d443f1a89e6e7cbe09eb21e7ecff662301067a6cefb

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\uk.pak

                                                                                                                                              Filesize

                                                                                                                                              202KB

                                                                                                                                              MD5

                                                                                                                                              33f02db055c3f91148feee375acabfb7

                                                                                                                                              SHA1

                                                                                                                                              ca1dc284f41bc55cf35f94a4039008df9970d411

                                                                                                                                              SHA256

                                                                                                                                              1968e9ed7722089330e7a8ae2c08f241aa106ed2be8948461439e6a92c330688

                                                                                                                                              SHA512

                                                                                                                                              ad16973e4103ced979276c6de175eb600241491ec9c441168e6375f68f8867d3f0eba422dd0ef6404208564015119f1e5e2500d5cf4ff2d8da45d713ed8c251d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\vi.pak

                                                                                                                                              Filesize

                                                                                                                                              143KB

                                                                                                                                              MD5

                                                                                                                                              98cb45f0555aee1985710196db17d72e

                                                                                                                                              SHA1

                                                                                                                                              1362238c253bc2a0e50c8dde6c95deb027fd6348

                                                                                                                                              SHA256

                                                                                                                                              39a130557fea33a9c899f347fa3ed455e58bd51acc0b3b4586f76694b0f34646

                                                                                                                                              SHA512

                                                                                                                                              93125310ade0c7029f0406aab291c35d2b7d1941f85bfd3d6071f85ff347c46e793a5ef164c08ebfcba252269a4aa84bf7a3b8779a36ee2f3da303411becc27d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\zh-CN.pak

                                                                                                                                              Filesize

                                                                                                                                              105KB

                                                                                                                                              MD5

                                                                                                                                              20b6d54de42cf9c56f0a85fdc27d82e8

                                                                                                                                              SHA1

                                                                                                                                              cecb82b4afe8544876f443fcf578453358ab59a8

                                                                                                                                              SHA256

                                                                                                                                              4140caf95939f116993ecd8bc5f7681991f96735d2397c9c7b4c66e3013eed24

                                                                                                                                              SHA512

                                                                                                                                              646af407dfb85863f4555961f37f706c18b5c1e68b3111eda9f9b531ba2bb60cf67211ad634037b872156f0ddd04d50d68c49173a27a78ce59f75cbc2bb6c3bf

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\locales\zh-TW.pak

                                                                                                                                              Filesize

                                                                                                                                              104KB

                                                                                                                                              MD5

                                                                                                                                              03ade5ba27cd3ae9bab6ab3a5cb721c2

                                                                                                                                              SHA1

                                                                                                                                              a747311a5f6c2e0e535efd52bc96f3c4d12d5c3f

                                                                                                                                              SHA256

                                                                                                                                              0c4abf7a66026068cd4f458d504cb04f3e04cf9fae45419ddc2d592f24899a2a

                                                                                                                                              SHA512

                                                                                                                                              33e122328773039595248a85dc0940841a1e273957ec9a4e175871b3ada48008b608ca6569b495275abb8e2a8844ee0c4d90b48af915a3f5a6aa44f3c37e51f3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\resources.pak

                                                                                                                                              Filesize

                                                                                                                                              4.9MB

                                                                                                                                              MD5

                                                                                                                                              99c5bf0dcd43f961aa3e177f7dc42d42

                                                                                                                                              SHA1

                                                                                                                                              5618abd2e7b45c50400bb4aa0c455bb0b28bc472

                                                                                                                                              SHA256

                                                                                                                                              75ff04d991c2a203105525a1ccb200a461717ce7b86ada4be092fe903d95cdc8

                                                                                                                                              SHA512

                                                                                                                                              2e508c46eb266301f42ee6a7d63494f3856b422df61d0b605096bf4fc4943239d3fba15161adf8cb1cdcfd3bea8608102a0abce636999cc2a9e01bda51cc77ae

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\resources\app.asar

                                                                                                                                              Filesize

                                                                                                                                              35.2MB

                                                                                                                                              MD5

                                                                                                                                              b4d1f5356192c229d8f811edeca2fc29

                                                                                                                                              SHA1

                                                                                                                                              2e24b7e3c8d7c666382eeed92cfd793958a6b1f1

                                                                                                                                              SHA256

                                                                                                                                              8a2f4ca3f653a6a570e8ba089ebe3dc57f156430d957ec76bbf36d469c9271ae

                                                                                                                                              SHA512

                                                                                                                                              061130d80833019b34332c7239363b6960eb0bdadaaadcea3061dbef562c156fb2fb2bc9f2aefe41c01c03896d0b5449cd3d0f87ba2c9143ca44c45061eff122

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\app.manifest

                                                                                                                                              Filesize

                                                                                                                                              350B

                                                                                                                                              MD5

                                                                                                                                              8951565428aa6644f1505edb592ab38f

                                                                                                                                              SHA1

                                                                                                                                              9c4bee78e7338f4f8b2c8b6c0e187f43cfe88bf2

                                                                                                                                              SHA256

                                                                                                                                              8814db9e125d0c2b7489f8c7c3e95adf41f992d4397ed718bda8573cb8fb0e83

                                                                                                                                              SHA512

                                                                                                                                              7577bad37b67bf13a0d7f9b8b7d6c077ecdfb81a5bee94e06dc99e84cb20db2d568f74d1bb2cef906470b4f6859e00214beacca7d82e2b99126d27820bf3b8f5

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\index.js

                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              d226502c9bf2ae0a7f029bd7930be88e

                                                                                                                                              SHA1

                                                                                                                                              6be773fb30c7693b338f7c911b253e4f430c2f9b

                                                                                                                                              SHA256

                                                                                                                                              77a3965315946a325ddcf0709d927ba72aa47f889976cbccf567c76cc545159f

                                                                                                                                              SHA512

                                                                                                                                              93f3d885dad1540b1f721894209cb7f164f0f6f92857d713438e0ce685fc5ee1fc94eb27296462cdeede49b30af8bf089a1fc2a34f8577479645d556aaac2f8e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\resources\app.asar.unpacked\node_modules\screenshot-desktop\lib\win32\screenCapture_1.3.2.bat

                                                                                                                                              Filesize

                                                                                                                                              13KB

                                                                                                                                              MD5

                                                                                                                                              da0f40d84d72ae3e9324ad9a040a2e58

                                                                                                                                              SHA1

                                                                                                                                              4ca7f6f90fb67dce8470b67010aa19aa0fd6253f

                                                                                                                                              SHA256

                                                                                                                                              818350a4fb4146072a25f0467c5c99571c854d58bec30330e7db343bceca008b

                                                                                                                                              SHA512

                                                                                                                                              30b7d4921f39c2601d94a3e3bb0e3be79b4b7b505e52523d2562f2e2f32154d555a593df87a71cddb61b98403265f42e0d6705950b37a155dc1d64113c719fd9

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\resources\elevate.exe

                                                                                                                                              Filesize

                                                                                                                                              105KB

                                                                                                                                              MD5

                                                                                                                                              792b92c8ad13c46f27c7ced0810694df

                                                                                                                                              SHA1

                                                                                                                                              d8d449b92de20a57df722df46435ba4553ecc802

                                                                                                                                              SHA256

                                                                                                                                              9b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37

                                                                                                                                              SHA512

                                                                                                                                              6c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\snapshot_blob.bin

                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                              MD5

                                                                                                                                              c497639990ef3d4435fd721e8e855c9a

                                                                                                                                              SHA1

                                                                                                                                              85e7df364daab70730c756b8e24e81965d5a2255

                                                                                                                                              SHA256

                                                                                                                                              5e15a82831965e521bee172e6878806bba51d410d1fdf1b4eb01385d1954502b

                                                                                                                                              SHA512

                                                                                                                                              63f2514d585dd7d3b988f0aaeed8106a06b67629eb54f2152e8b4a24276d9f56fc4650c8770d0ab44b4c57ca458856a0cce5f26f6226a56a807b38ce5615ead3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\swiftshader\libEGL.dll

                                                                                                                                              Filesize

                                                                                                                                              445KB

                                                                                                                                              MD5

                                                                                                                                              be1b6fe26a1b5a3e1302c26ce5ce53f3

                                                                                                                                              SHA1

                                                                                                                                              c3cac08e89c4cc91eae1cc87e33a1dea723f1d78

                                                                                                                                              SHA256

                                                                                                                                              162abe61314e720384d8cdd43190a89df8a96de52f3ede7b6c58998f615d8546

                                                                                                                                              SHA512

                                                                                                                                              07dca111391dfb6b7e90d4be02071bc625128eeca0b9d9a3cebdc7916baec9f95cbbf906f2533befd6b62b9bbc69488ffa720f8d40c9710dd3b7d540d9dcaa55

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\swiftshader\libGLESv2.dll

                                                                                                                                              Filesize

                                                                                                                                              3.0MB

                                                                                                                                              MD5

                                                                                                                                              1e401ccda5b723ab8a595a54f7d2531c

                                                                                                                                              SHA1

                                                                                                                                              127716680dd16f776b19c2306d716935e54c5100

                                                                                                                                              SHA256

                                                                                                                                              c167a458174e2a280c39d7af31bd109e8e2921032a687097b584653adc33ab21

                                                                                                                                              SHA512

                                                                                                                                              1f2f35021f338aa7c5a0ae83c196217fbca6b1d017ac1bb4f1eebb93bd6e18c5d74c1a14bd4899d7a91d054b0139b2c4fc3271c35148ad1d8b71139aff0132fc

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\v8_context_snapshot.bin

                                                                                                                                              Filesize

                                                                                                                                              160KB

                                                                                                                                              MD5

                                                                                                                                              a718c9b6e5e6563e23e450a0d01b932a

                                                                                                                                              SHA1

                                                                                                                                              95ccb1228f024f037259e759dbac464f3c27b8cf

                                                                                                                                              SHA256

                                                                                                                                              315f5ed966a1f3a89c94d1b78b9bf70e59a2869601cf6551b2c1fd3e3b008447

                                                                                                                                              SHA512

                                                                                                                                              b04512e95ab3997bc7d5c65e2f526e124bf1895b139eb2b6c6c7b4a4aa381cd408eb2bba01f44b09b1936d24752baae288f24a32ed84687d3e7e0681b5387d01

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\vk_swiftshader.dll

                                                                                                                                              Filesize

                                                                                                                                              4.3MB

                                                                                                                                              MD5

                                                                                                                                              77f7b4f46cb3e06b53729fd1e562dfef

                                                                                                                                              SHA1

                                                                                                                                              223c09805220ff2b5c1dcbdd5c0396231ea34f11

                                                                                                                                              SHA256

                                                                                                                                              a648cd4671b12b469c4d2de20c2ba2429c9388c0f9d4b3d9d2244853d0e5acb5

                                                                                                                                              SHA512

                                                                                                                                              6be9afda9320074c5842419cf8493d715ca65a3362d368d3a35e35a47d36f8197b0f19877485b41a06e21148613a77bb6275b0586c4a38da8a25efe6b5a6b571

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\7z-out\vulkan-1.dll

                                                                                                                                              Filesize

                                                                                                                                              715KB

                                                                                                                                              MD5

                                                                                                                                              25afbdf6701013c57b19b92225920915

                                                                                                                                              SHA1

                                                                                                                                              009300dd4ab3b81794388ce7d126ae90ff97535f

                                                                                                                                              SHA256

                                                                                                                                              22bb65dd206ce7ee10c05557933a04a04144e1a8228d2a9d1e9d704b0b1b2f7c

                                                                                                                                              SHA512

                                                                                                                                              575e38b60948cb704c355ba9cf3457f2693c30f95e85f10f795e759652bf4317e18ba480bee8aafcea9108415e8e58f674b22c7513a9fabee765142486919a0e

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsjDE72.tmp\StdUtils.dll

                                                                                                                                              Filesize

                                                                                                                                              100KB

                                                                                                                                              MD5

                                                                                                                                              c6a6e03f77c313b267498515488c5740

                                                                                                                                              SHA1

                                                                                                                                              3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                                                                                                                                              SHA256

                                                                                                                                              b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                                                                                                                                              SHA512

                                                                                                                                              9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                                              Filesize

                                                                                                                                              2B

                                                                                                                                              MD5

                                                                                                                                              f3b25701fe362ec84616a93a45ce9998

                                                                                                                                              SHA1

                                                                                                                                              d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                              SHA256

                                                                                                                                              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                              SHA512

                                                                                                                                              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\discord\588de833-0ec3-4c3a-bb57-090974a1192d.tmp

                                                                                                                                              Filesize

                                                                                                                                              57B

                                                                                                                                              MD5

                                                                                                                                              58127c59cb9e1da127904c341d15372b

                                                                                                                                              SHA1

                                                                                                                                              62445484661d8036ce9788baeaba31d204e9a5fc

                                                                                                                                              SHA256

                                                                                                                                              be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de

                                                                                                                                              SHA512

                                                                                                                                              8d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\discord\Cache\Cache_Data\data_0

                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                              MD5

                                                                                                                                              cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                              SHA1

                                                                                                                                              3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                              SHA256

                                                                                                                                              d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                              SHA512

                                                                                                                                              8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\discord\Cache\Cache_Data\data_2

                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                              MD5

                                                                                                                                              0962291d6d367570bee5454721c17e11

                                                                                                                                              SHA1

                                                                                                                                              59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                              SHA256

                                                                                                                                              ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                              SHA512

                                                                                                                                              f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\discord\Crashpad\settings.dat

                                                                                                                                              Filesize

                                                                                                                                              40B

                                                                                                                                              MD5

                                                                                                                                              792dccaeb6ea4437f004746d49b1a05f

                                                                                                                                              SHA1

                                                                                                                                              dad65e268002dc7a91ce73f94cbd802d41b6e452

                                                                                                                                              SHA256

                                                                                                                                              f73d00462266234589cd1aa4fceb553a29e1fc8ec582e0e233500de67a7f5210

                                                                                                                                              SHA512

                                                                                                                                              d5857bf6818d6dd65030716171090cd40e72ac11c5530475ca7a209246985adffe67601a8d52c68d129c8136445ad933576481cb35e6d9896b7a683348af0275

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\discord\DawnCache\data_1

                                                                                                                                              Filesize

                                                                                                                                              264KB

                                                                                                                                              MD5

                                                                                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                              SHA1

                                                                                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                              SHA256

                                                                                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                              SHA512

                                                                                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\discord\DawnCache\data_3

                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                              MD5

                                                                                                                                              41876349cb12d6db992f1309f22df3f0

                                                                                                                                              SHA1

                                                                                                                                              5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                              SHA256

                                                                                                                                              e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                              SHA512

                                                                                                                                              e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\discord\GPUCache\data_0

                                                                                                                                              Filesize

                                                                                                                                              44KB

                                                                                                                                              MD5

                                                                                                                                              e2728a89bdf02c6e5a63f0f8223a1cca

                                                                                                                                              SHA1

                                                                                                                                              89b85d6dd7272fce43cfc6fa2a2a07fe46c29182

                                                                                                                                              SHA256

                                                                                                                                              569e8081795b85a3fbaf1a5bc4ee866b2df3da92ccb87b71dcf3655dd32656b1

                                                                                                                                              SHA512

                                                                                                                                              e4015f8a8d2430e79c3e2fca81c6a2f012589c2558349cd43d8c43d6b3a0f8f1b51c24471863f8aad7fde91d1f151ef7134486c269305699e0eea8c3a4d2c725

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\discord\GPUCache\data_1

                                                                                                                                              Filesize

                                                                                                                                              264KB

                                                                                                                                              MD5

                                                                                                                                              f8c5cfc93f1da7d0fe69645087fadd1e

                                                                                                                                              SHA1

                                                                                                                                              fd9bf0f11d7fb514183de34ef42e1c77a844254b

                                                                                                                                              SHA256

                                                                                                                                              97f48950e29f9a600c7993e049e79980982268115658b514c0a237113c25667f

                                                                                                                                              SHA512

                                                                                                                                              1b1725d5cacaad833cb1b38d32653be0cd37c397c738eb612668b28e238d401739bd17d7ad3ebf6aa560e9ccd0abb63b8d6764d2e94ca99e4b8d341531e12988

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\discord\Network\Network Persistent State

                                                                                                                                              Filesize

                                                                                                                                              300B

                                                                                                                                              MD5

                                                                                                                                              652bc68feaa8a59d2d31170c18bebb40

                                                                                                                                              SHA1

                                                                                                                                              17630e104a93013dbc4f406ff7f75d6587c4071f

                                                                                                                                              SHA256

                                                                                                                                              fc2fc8d58507744a2cc4ae6bd3a9344e3eac679056786fcd011836ea7ca69dd1

                                                                                                                                              SHA512

                                                                                                                                              a2240228b46d351e7f379d6e5437f8aee938ec4d0685e085a86cf6c2647e092caa3c6dbce9958c131cb0a8cd91d4946b5590044dc348dce7abd1511412855145

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\discord\Preferences

                                                                                                                                              Filesize

                                                                                                                                              86B

                                                                                                                                              MD5

                                                                                                                                              d11dedf80b85d8d9be3fec6bb292f64b

                                                                                                                                              SHA1

                                                                                                                                              aab8783454819cd66ddf7871e887abdba138aef3

                                                                                                                                              SHA256

                                                                                                                                              8029940de92ae596278912bbbd6387d65f4e849d3c136287a1233f525d189c67

                                                                                                                                              SHA512

                                                                                                                                              6b7ec1ca5189124e0d136f561ca7f12a4653633e2d9452d290e658dfe545acf6600cc9496794757a43f95c91705e9549ef681d4cc9e035738b03a18bdc2e25f0

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\discord\Session Storage\CURRENT

                                                                                                                                              Filesize

                                                                                                                                              16B

                                                                                                                                              MD5

                                                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                                                              SHA1

                                                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                              SHA256

                                                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                              SHA512

                                                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\discord\Session Storage\MANIFEST-000001

                                                                                                                                              Filesize

                                                                                                                                              41B

                                                                                                                                              MD5

                                                                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                              SHA1

                                                                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                              SHA256

                                                                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                              SHA512

                                                                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\discord\sentry\queue\queue.json

                                                                                                                                              Filesize

                                                                                                                                              2B

                                                                                                                                              MD5

                                                                                                                                              d751713988987e9331980363e24189ce

                                                                                                                                              SHA1

                                                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                              SHA256

                                                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                              SHA512

                                                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\discordcanary\Code Cache\wasm\index

                                                                                                                                              Filesize

                                                                                                                                              24B

                                                                                                                                              MD5

                                                                                                                                              54cb446f628b2ea4a5bce5769910512e

                                                                                                                                              SHA1

                                                                                                                                              c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                                                              SHA256

                                                                                                                                              fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                                                              SHA512

                                                                                                                                              8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\discordcanary\Network\Network Persistent State

                                                                                                                                              Filesize

                                                                                                                                              300B

                                                                                                                                              MD5

                                                                                                                                              7ad9344b7201945a47f37d27cf822f5d

                                                                                                                                              SHA1

                                                                                                                                              93795c0ba1969e0b56463bbf81c8eb4a5c4fc149

                                                                                                                                              SHA256

                                                                                                                                              52312aa30bf9e90171cc1181dc2c6e9c1196d90a4fd65eaf6d91119720465a37

                                                                                                                                              SHA512

                                                                                                                                              ed348bef23f24823c4dc684f878f5b87d8dcd02d9d0595925ac6d18f8e7fa32a4b2bad8ff2dec1031671069be2f66542d3845ca359ff58cb8f134773313930d3

                                                                                                                                            • C:\Users\Admin\Downloads\DiscordCanarySetup.exe

                                                                                                                                              Filesize

                                                                                                                                              94.6MB

                                                                                                                                              MD5

                                                                                                                                              9327fa7ca1227b68ba558eeaef2afedc

                                                                                                                                              SHA1

                                                                                                                                              e8fabce448dd9cdbf3050530fd8f8b5c2678be3a

                                                                                                                                              SHA256

                                                                                                                                              cc58614d2482f877c9241e143911e5f69c29d6b9adc71461ff38d4c2841f3830

                                                                                                                                              SHA512

                                                                                                                                              d9e77c6a7b91554e1cfebadd24a10eb63b670411496dccc4f29a4f66229472a64bc71171119d3c5d3f5254b5b6ac0735f1157d3d1bd5e8c2575725d4984d7308

                                                                                                                                            • C:\Users\Admin\Downloads\DiscordSetup.exe

                                                                                                                                              Filesize

                                                                                                                                              94.6MB

                                                                                                                                              MD5

                                                                                                                                              c08f6fd1027cf7216bf6a4bb94a7e54a

                                                                                                                                              SHA1

                                                                                                                                              83f3d43ddcbe887144ad804bec9527bc36b56b49

                                                                                                                                              SHA256

                                                                                                                                              ccd1b73aa774e3deefb7672629099eec167b130521b9036b553af6e46ffdbe3f

                                                                                                                                              SHA512

                                                                                                                                              2f9f6b61750bdc95df74efcd735cf4696a23dab40b1fb0c799a0ba5fc02a08610c0925c3710cd70a99bf9a0a09e69fb934a80c3dd5e773d50ae9598d169fb06b

                                                                                                                                            • memory/232-3235-0x0000000073360000-0x0000000073B10000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/232-3248-0x0000000073360000-0x0000000073B10000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/232-3243-0x0000000005480000-0x0000000005490000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/232-3238-0x0000000005480000-0x0000000005490000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/232-3234-0x0000000000B20000-0x0000000000C96000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              1.5MB

                                                                                                                                            • memory/400-1010-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/400-1008-0x00000000053E0000-0x00000000053F0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/400-1007-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/524-2911-0x00007FFB0D1C0000-0x00007FFB0DC81000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              10.8MB

                                                                                                                                            • memory/524-2906-0x00007FFB0D1C0000-0x00007FFB0DC81000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              10.8MB

                                                                                                                                            • memory/956-1611-0x000001FAC23F0000-0x000001FAC23F1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1616-0x000001FAC23F0000-0x000001FAC23F1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1610-0x000001FAC23F0000-0x000001FAC23F1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1615-0x000001FAC23F0000-0x000001FAC23F1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1620-0x000001FAC2020000-0x000001FAC2021000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1614-0x000001FAC23F0000-0x000001FAC23F1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1613-0x000001FAC23F0000-0x000001FAC23F1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1612-0x000001FAC23F0000-0x000001FAC23F1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1608-0x000001FAC23F0000-0x000001FAC23F1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1640-0x000001FAC2160000-0x000001FAC2161000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1641-0x000001FAC2160000-0x000001FAC2161000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1617-0x000001FAC2020000-0x000001FAC2021000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1642-0x000001FAC2270000-0x000001FAC2271000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1607-0x000001FAC23F0000-0x000001FAC23F1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1606-0x000001FAC23F0000-0x000001FAC23F1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1605-0x000001FAC23D0000-0x000001FAC23D1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1509-0x000001FAB9E40000-0x000001FAB9E50000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/956-1626-0x000001FAC1F50000-0x000001FAC1F51000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1623-0x000001FAC2010000-0x000001FAC2011000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1419-0x000001FAB9D40000-0x000001FAB9D50000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/956-1638-0x000001FAC2150000-0x000001FAC2151000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/956-1618-0x000001FAC2010000-0x000001FAC2011000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1016-3246-0x0000000073360000-0x0000000073B10000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/1016-3578-0x0000000005960000-0x0000000005970000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/1016-3567-0x0000000005960000-0x0000000005970000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/1016-3566-0x0000000073360000-0x0000000073B10000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/1016-3442-0x0000000005960000-0x0000000005970000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/1016-3247-0x0000000005960000-0x0000000005970000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/1096-649-0x0000000005590000-0x00000000055B0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              128KB

                                                                                                                                            • memory/1096-723-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/1096-650-0x00000000056C0000-0x00000000056D0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/1096-647-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/1392-1377-0x0000029488EB0000-0x0000029488EB1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1392-1370-0x0000029488EB0000-0x0000029488EB1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1392-1369-0x0000029488EB0000-0x0000029488EB1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1392-1371-0x0000029488EB0000-0x0000029488EB1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1392-1375-0x0000029488EB0000-0x0000029488EB1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1392-1376-0x0000029488EB0000-0x0000029488EB1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1392-1378-0x0000029488EB0000-0x0000029488EB1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1392-1379-0x0000029488EB0000-0x0000029488EB1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1392-1380-0x0000029488EB0000-0x0000029488EB1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1392-1381-0x0000029488EB0000-0x0000029488EB1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1456-879-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/1456-880-0x0000000005400000-0x0000000005410000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/1456-882-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/2328-1385-0x0000000005C20000-0x0000000005CB2000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              584KB

                                                                                                                                            • memory/2328-435-0x0000000004E90000-0x0000000004EA0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/2328-433-0x0000000000420000-0x0000000000596000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              1.5MB

                                                                                                                                            • memory/2328-434-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/2328-629-0x0000000005A70000-0x0000000005A78000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              32KB

                                                                                                                                            • memory/2328-630-0x00000000062F0000-0x0000000006328000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              224KB

                                                                                                                                            • memory/2328-631-0x00000000062D0000-0x00000000062DE000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              56KB

                                                                                                                                            • memory/2328-770-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/2328-1390-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/3052-1222-0x00000000054A0000-0x00000000054B0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/3052-1224-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/3052-1221-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/3392-3581-0x0000000073360000-0x0000000073B10000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/3392-3579-0x0000000073360000-0x0000000073B10000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/3448-1408-0x00000000059D0000-0x00000000059E0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/3448-1407-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/3448-1609-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/3604-3460-0x0000000004D10000-0x0000000004D20000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/3604-3459-0x0000000073360000-0x0000000073B10000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/3604-3506-0x0000000073360000-0x0000000073B10000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/3772-3466-0x0000000073360000-0x0000000073B10000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/3772-3531-0x0000000073360000-0x0000000073B10000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/4056-1644-0x0000000074460000-0x0000000074C10000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/4056-1646-0x0000000005350000-0x0000000005360000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4056-1647-0x0000000074460000-0x0000000074C10000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/4132-2905-0x00007FFB0D1C0000-0x00007FFB0DC81000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              10.8MB

                                                                                                                                            • memory/4132-2910-0x00007FFB0D1C0000-0x00007FFB0DC81000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              10.8MB

                                                                                                                                            • memory/4132-2903-0x0000000000FF0000-0x0000000000FFA000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/4460-1238-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/4460-1235-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/4460-1236-0x0000000004FF0000-0x0000000005000000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4800-2795-0x00007FFB358E0000-0x00007FFB358E1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/5104-945-0x0000000004DA0000-0x0000000004DB0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5104-947-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/5104-944-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/5884-781-0x0000000004E90000-0x0000000004EA0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5884-783-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/5884-780-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/6008-2018-0x0000000005940000-0x0000000005950000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/6008-2190-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/6008-2189-0x0000000005940000-0x0000000005950000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/6008-2017-0x0000000073A80000-0x0000000074230000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              7.7MB