Analysis

  • max time kernel
    1060s
  • max time network
    444s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:21

General

  • Target

    Launcher.exe

  • Size

    74.6MB

  • MD5

    c36ddebc1733d16fa6abf3d534f5a514

  • SHA1

    c5a00c0352c156572099817356f94c9a58a7c958

  • SHA256

    1c66423f1cbcd1967d66b888c071f9bfff5129f1f2b7be87004c72910d764429

  • SHA512

    1e07e5164d3a9b0a829c1438a163fd494e5f2806e8a72eaa2164f72d29d11c0377e271cec281b04b6aaaf04c0870a3b862333ce423ffc9dd46c8c649ae3cd139

  • SSDEEP

    1572864:k06LBY+poXVDv5iYQi2FFgJnsI0SNculszJ3b549FrydyQ:knuJdIR+JnsqNtqb5WFrEy

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 42 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 18 IoCs
  • Kills process with taskkill 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4088
    • C:\Users\Admin\AppData\Local\Temp\Launcher.exe
      "C:\Users\Admin\AppData\Local\Temp\Launcher.exe"
      1⤵
      • Drops startup file
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4744
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1032 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3364
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /0
        1⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2232
      • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
        "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "chcp"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2696
          • C:\Windows\SysWOW64\chcp.com
            chcp
            3⤵
              PID:5056
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"
            2⤵
              PID:3196
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:452
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3812
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2480
            • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
              "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2016 --field-trial-handle=2020,i,200644200716799176,8279091589208894352,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4912
            • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
              "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --mojo-platform-channel-handle=2236 --field-trial-handle=2020,i,200644200716799176,8279091589208894352,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              PID:1236
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""
              2⤵
                PID:6728
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"
                  3⤵
                    PID:5380
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /d /s /c "where /r . *.sqlite"
                  2⤵
                    PID:6272
                    • C:\Windows\SysWOW64\where.exe
                      where /r . *.sqlite
                      3⤵
                        PID:6896
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                      2⤵
                        PID:1028
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist
                          3⤵
                          • Enumerates processes with tasklist
                          PID:5164
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                        2⤵
                          PID:1384
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im msedge.exe
                            3⤵
                            • Kills process with taskkill
                            PID:6576
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                          2⤵
                            PID:6680
                            • C:\Windows\SysWOW64\tasklist.exe
                              tasklist
                              3⤵
                              • Enumerates processes with tasklist
                              PID:6596
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                            2⤵
                              PID:2160
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im msedge.exe
                                3⤵
                                • Kills process with taskkill
                                PID:4820
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"
                              2⤵
                                PID:5496
                                • C:\Windows\SysWOW64\where.exe
                                  where /r . cookies.sqlite
                                  3⤵
                                    PID:5748
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                  2⤵
                                    PID:2172
                                    • C:\Windows\SysWOW64\tasklist.exe
                                      tasklist
                                      3⤵
                                      • Enumerates processes with tasklist
                                      PID:1068
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                                    2⤵
                                      PID:6632
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        3⤵
                                          PID:1384
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im msedge.exe
                                          3⤵
                                          • Kills process with taskkill
                                          PID:5460
                                      • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                        "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1592 --field-trial-handle=2020,i,200644200716799176,8279091589208894352,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                        2⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:6772
                                    • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                      "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks processor information in registry
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:1136
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /d /s /c "chcp"
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1072
                                        • C:\Windows\SysWOW64\chcp.com
                                          chcp
                                          3⤵
                                            PID:4484
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"
                                          2⤵
                                            PID:4504
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2232
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3944
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2040
                                          • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                            "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2024 --field-trial-handle=2028,i,3675691050239342628,8782218746855185637,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                            2⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:3992
                                          • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                            "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --mojo-platform-channel-handle=2264 --field-trial-handle=2028,i,3675691050239342628,8782218746855185637,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                                            2⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5212
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""
                                            2⤵
                                              PID:6748
                                              • C:\Windows\SysWOW64\findstr.exe
                                                findstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"
                                                3⤵
                                                  PID:5132
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /d /s /c "where /r . *.sqlite"
                                                2⤵
                                                  PID:7028
                                                  • C:\Windows\SysWOW64\where.exe
                                                    where /r . *.sqlite
                                                    3⤵
                                                      PID:6708
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                    2⤵
                                                      PID:6512
                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                        tasklist
                                                        3⤵
                                                        • Enumerates processes with tasklist
                                                        PID:6888
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                                                      2⤵
                                                        PID:6700
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /f /im msedge.exe
                                                          3⤵
                                                          • Kills process with taskkill
                                                          PID:6896
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                        2⤵
                                                          PID:4288
                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                            tasklist
                                                            3⤵
                                                            • Enumerates processes with tasklist
                                                            PID:7024
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                                                          2⤵
                                                            PID:7156
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              3⤵
                                                                PID:5520
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im msedge.exe
                                                                3⤵
                                                                • Kills process with taskkill
                                                                PID:4084
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"
                                                              2⤵
                                                                PID:4068
                                                                • C:\Windows\SysWOW64\where.exe
                                                                  where /r . cookies.sqlite
                                                                  3⤵
                                                                    PID:6492
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                  2⤵
                                                                    PID:5828
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      3⤵
                                                                        PID:1072
                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                        tasklist
                                                                        3⤵
                                                                        • Enumerates processes with tasklist
                                                                        PID:3480
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                                                                      2⤵
                                                                        PID:6760
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im msedge.exe
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          PID:3172
                                                                      • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                        "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1244 --field-trial-handle=2028,i,3675691050239342628,8782218746855185637,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:1196
                                                                    • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                      "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe"
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Checks processor information in registry
                                                                      PID:5776
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /d /s /c "chcp"
                                                                        2⤵
                                                                          PID:3676
                                                                          • C:\Windows\SysWOW64\chcp.com
                                                                            chcp
                                                                            3⤵
                                                                              PID:5484
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"
                                                                            2⤵
                                                                              PID:5260
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                              2⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:4652
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                              2⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:5176
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                              2⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:4476
                                                                            • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                              "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1580 --field-trial-handle=1992,i,16904793827188721846,2627598681676164137,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:1324
                                                                            • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                              "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --mojo-platform-channel-handle=2272 --field-trial-handle=1992,i,16904793827188721846,2627598681676164137,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:5304
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""
                                                                              2⤵
                                                                                PID:6312
                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                  findstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"
                                                                                  3⤵
                                                                                    PID:1256
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /d /s /c "where /r . *.sqlite"
                                                                                  2⤵
                                                                                    PID:3480
                                                                                    • C:\Windows\SysWOW64\where.exe
                                                                                      where /r . *.sqlite
                                                                                      3⤵
                                                                                        PID:6456
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                      2⤵
                                                                                        PID:5376
                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                          tasklist
                                                                                          3⤵
                                                                                          • Enumerates processes with tasklist
                                                                                          PID:800
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                                                                                        2⤵
                                                                                          PID:1196
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /f /im msedge.exe
                                                                                            3⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:7116
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                          2⤵
                                                                                            PID:3028
                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                              tasklist
                                                                                              3⤵
                                                                                              • Enumerates processes with tasklist
                                                                                              PID:6952
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                                                                                            2⤵
                                                                                              PID:7008
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /f /im msedge.exe
                                                                                                3⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:972
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"
                                                                                              2⤵
                                                                                                PID:4892
                                                                                                • C:\Windows\SysWOW64\where.exe
                                                                                                  where /r . cookies.sqlite
                                                                                                  3⤵
                                                                                                    PID:2232
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                  2⤵
                                                                                                    PID:6372
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      3⤵
                                                                                                        PID:3676
                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                        tasklist
                                                                                                        3⤵
                                                                                                        • Enumerates processes with tasklist
                                                                                                        PID:1276
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                                                                                                      2⤵
                                                                                                        PID:2376
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /f /im msedge.exe
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:4012
                                                                                                      • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2636 --field-trial-handle=1992,i,16904793827188721846,2627598681676164137,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2620
                                                                                                    • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe"
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks processor information in registry
                                                                                                      PID:5844
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /d /s /c "chcp"
                                                                                                        2⤵
                                                                                                          PID:1852
                                                                                                          • C:\Windows\SysWOW64\chcp.com
                                                                                                            chcp
                                                                                                            3⤵
                                                                                                              PID:5396
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"
                                                                                                            2⤵
                                                                                                              PID:5712
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5724
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5464
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5388
                                                                                                            • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2060 --field-trial-handle=2064,i,16977076235996528676,11098515548044890128,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:2696
                                                                                                            • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --mojo-platform-channel-handle=2268 --field-trial-handle=2064,i,16977076235996528676,11098515548044890128,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:6180
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""
                                                                                                              2⤵
                                                                                                                PID:6552
                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                  findstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"
                                                                                                                  3⤵
                                                                                                                    PID:6812
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /d /s /c "where /r . *.sqlite"
                                                                                                                  2⤵
                                                                                                                    PID:2988
                                                                                                                    • C:\Windows\SysWOW64\where.exe
                                                                                                                      where /r . *.sqlite
                                                                                                                      3⤵
                                                                                                                        PID:5752
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                                      2⤵
                                                                                                                        PID:6724
                                                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                          tasklist
                                                                                                                          3⤵
                                                                                                                          • Enumerates processes with tasklist
                                                                                                                          PID:7148
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                                                                                                                        2⤵
                                                                                                                          PID:4456
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /f /im msedge.exe
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:6652
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                                          2⤵
                                                                                                                            PID:6880
                                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                              tasklist
                                                                                                                              3⤵
                                                                                                                              • Enumerates processes with tasklist
                                                                                                                              PID:6844
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                                                                                                                            2⤵
                                                                                                                              PID:3280
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /f /im msedge.exe
                                                                                                                                3⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:6204
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"
                                                                                                                              2⤵
                                                                                                                                PID:4744
                                                                                                                                • C:\Windows\SysWOW64\where.exe
                                                                                                                                  where /r . cookies.sqlite
                                                                                                                                  3⤵
                                                                                                                                    PID:5300
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                                                  2⤵
                                                                                                                                    PID:6860
                                                                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                      tasklist
                                                                                                                                      3⤵
                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                      PID:5336
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                                                                                                                                    2⤵
                                                                                                                                      PID:6904
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill /f /im msedge.exe
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:6684
                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1584 --field-trial-handle=2064,i,16977076235996528676,11098515548044890128,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5796
                                                                                                                                  • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe"
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    PID:5860
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "chcp"
                                                                                                                                      2⤵
                                                                                                                                        PID:5856
                                                                                                                                        • C:\Windows\SysWOW64\chcp.com
                                                                                                                                          chcp
                                                                                                                                          3⤵
                                                                                                                                            PID:5472
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"
                                                                                                                                          2⤵
                                                                                                                                            PID:624
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                                                            2⤵
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:1820
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                                                            2⤵
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:5584
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                                                            2⤵
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:4600
                                                                                                                                          • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 --field-trial-handle=2080,i,3432558951503731034,11323486427070204321,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:5408
                                                                                                                                          • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --mojo-platform-channel-handle=2260 --field-trial-handle=2080,i,3432558951503731034,11323486427070204321,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:5352
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""
                                                                                                                                            2⤵
                                                                                                                                              PID:3484
                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                findstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"
                                                                                                                                                3⤵
                                                                                                                                                  PID:6280
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /d /s /c "where /r . *.sqlite"
                                                                                                                                                2⤵
                                                                                                                                                  PID:836
                                                                                                                                                  • C:\Windows\SysWOW64\where.exe
                                                                                                                                                    where /r . *.sqlite
                                                                                                                                                    3⤵
                                                                                                                                                      PID:6664
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5240
                                                                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                        tasklist
                                                                                                                                                        3⤵
                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                        PID:7132
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:7096
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /f /im msedge.exe
                                                                                                                                                          3⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:456
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4600
                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            3⤵
                                                                                                                                                              PID:6812
                                                                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                              tasklist
                                                                                                                                                              3⤵
                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                              PID:6580
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:636
                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                taskkill /f /im msedge.exe
                                                                                                                                                                3⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                PID:992
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3876
                                                                                                                                                                • C:\Windows\SysWOW64\where.exe
                                                                                                                                                                  where /r . cookies.sqlite
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:6796
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5600
                                                                                                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                      tasklist
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                      PID:3624
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:7052
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        taskkill /f /im msedge.exe
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        PID:6588
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1912 --field-trial-handle=2080,i,3432558951503731034,11323486427070204321,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:1976
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe"
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                    PID:5920
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "chcp"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5536
                                                                                                                                                                        • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                          chcp
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:1232
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:5452
                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:6532
                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:6616
                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:6624
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2024 --field-trial-handle=2028,i,14220251311630239114,18438941280360964561,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:6936
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --mojo-platform-channel-handle=2268 --field-trial-handle=2028,i,14220251311630239114,18438941280360964561,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:6396
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:628
                                                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                findstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5680
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /d /s /c "where /r . *.sqlite"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:6108
                                                                                                                                                                                  • C:\Windows\SysWOW64\where.exe
                                                                                                                                                                                    where /r . *.sqlite
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5520
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:6500
                                                                                                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                        tasklist
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                        PID:3280
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:6536
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          taskkill /f /im msedge.exe
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:5244
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4656
                                                                                                                                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                            tasklist
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                                                            PID:4484
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1516
                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                              taskkill /f /im msedge.exe
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                              PID:6404
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2748
                                                                                                                                                                                              • C:\Windows\SysWOW64\where.exe
                                                                                                                                                                                                where /r . cookies.sqlite
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:6668
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:6292
                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5388
                                                                                                                                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                      tasklist
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                                                      PID:5484
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /d /s /c "taskkill /f /im msedge.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:5752
                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:5452
                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                          taskkill /f /im msedge.exe
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                          PID:5620
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Programs\Launcher\Launcher.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\Launcher" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2324 --field-trial-handle=2028,i,14220251311630239114,18438941280360964561,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:6872

                                                                                                                                                                                                    Network

                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                    Unsecured Credentials

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1552

                                                                                                                                                                                                    Credentials In Files

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1552.001

                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                    3
                                                                                                                                                                                                    T1012

                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                    3
                                                                                                                                                                                                    T1082

                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1120

                                                                                                                                                                                                    Process Discovery

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1057

                                                                                                                                                                                                    Collection

                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1005

                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\83202b2adb43410\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f49655f856acb8884cc0ace29216f511

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\autofills.db
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      92KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4c2e2189b87f507edc2e72d7d55583a0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1f06e340f76d41ea0d1e8560acd380a901b2a5bd

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      99a5f8dea08b5cf512ed888b3e533cc77c08dc644078793dc870abd8828c1bca

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8b6b49e55afe8a697aaf71d975fab9e906143339827f75a57876a540d0d7b9e3cbbcdd8b5435d6198900a73895cc52d2082e66ee8cec342e72f2e427dde71600

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\passwords.db
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      46KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4279e6347a341c54e5e9bcc5ccf0b55e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      54e8b5376f11426145c70cb07a47da6c7c536bfe

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1d6fb68d1b317f18ae1f506adebddc735260a7d79fc25cbe5208a66baf9611fb

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ebfa6e9a7ae45305d929c0ec75fcf2d368fa786427e533859b537b4c1a3d609f9eff313977e6c3a33acf4d06906149fdc8f3bf684d36be9c5f669867e6b722c5

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\autofills.db
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      220KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      98d14655a81c0d45b3882adc3d247bc2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2b715d19ebb880a58cef8d2104dfba606b1293af

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f2fbbe04fcc0c09456093cd664f1e9ba363ae984c2d4149b61c4619c14b3b195

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dd47722c7d48eb7e4fab7dc1996b2d0b4a4fedb1c3cbc2f0aa1ac0a366a86c3d2000bca0d9623da5f7790ff935c05d8267c4a8209034bed0e14c886a0b08f0ea

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\passwords.db
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      56KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d444c807029c83b8a892ac0c4971f955

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fa58ce7588513519dc8fed939b26b05dc25e53b5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8297a7698f19bb81539a18363db100c55e357fa73f773c2b883d2c4161f6a259

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b7958b843639d4223bef65cdc6c664d7d15b76ac4e0a8b1575201dd47a32899feff32389dcc047314f47944ebe7b774cd59e51d49202f49541bbd70ecbb31a2e

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      53KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      abb45709aaa5bfd6178b909954deb917

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f7a95fc7fc55c8431e4ac3907deb4a877ee0db08

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      75a7f49bc75c4696aab8cad1217e931c29a25a81765a5cab5a370266bca60166

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      07dd9899df0ded3851ca1e0748f1d2fcf3df7bc798fae662b415d9b6b36f17bec61c9ac2b0f50ad2de26079f8e3f13b00f4bb0a6c07f5ac268adcd7b84325b78

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      20KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2568201bf4ac7785f66686617124f3d3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d8ce95012a349ea4f27303c790135cf15ac1a4f8

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c1fae818f310c23cde20178ac4087b1dfd21f3ee71107d0dca98fece42153933

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      fd841cb514d0feb9a05dce2f54f4c5a5ab521b1cd145bed581bac5fed8aa113e74cf3c1d9fa76214b0870c091e21cc0eea89004415be90d4ad94e5b4e532281b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      21KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      53879dab9f0b7b3c11a91314f2680d7a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      597fb2161c237694e7cd1fd81d5013e324dadebb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f12682fc0695b92131735a515ac36a72bc2087320fb641d2e55ec2994e0ffde0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      4b324d360d1e36a22985619b0ef58d1a4dedde41dbc9b8b5e231e8f03befe8ebe3189760e4c0c3b6788c7c1ab7fe547ae0c6ccbfbdf1daa2b0d2b241f22daa3c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\Launcher\chrome_100_percent.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      124KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      acd0fa0a90b43cd1c87a55a991b4fac3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      17b84e8d24da12501105b87452f86bfa5f9b1b3c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ccbca246b9a93fa8d4f01a01345e7537511c590e4a8efd5777b1596d10923b4b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3e4c4f31c6c7950d5b886f6a8768077331a8f880d70b905cf7f35f74be204c63200ff4a88fa236abccc72ec0fc102c14f50dd277a30f814f35adfe5a7ae3b774

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\Launcher\locales\nb.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      374KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      af0fd9179417ba1d7fcca3cc5bee1532

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f746077bbf6a73c6de272d5855d4f1ca5c3af086

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e900f6d0dd9d5a05b5297618f1fe1600c189313da931a9cb390ee42383eb070f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c94791d6b84200b302073b09357abd2a1d7576b068bae01dccda7bc154a6487145c83c9133848ccf4cb9e6dc6c5a9d4be9d818e5a0c8f440a4e04ae8eabd4a29

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\99a80294-afb3-44c0-b0b8-8b9d49ecfa79.tmp.node
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      61afcbf8b2fba5628c4c1c0640db4073

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7eac20d5c51c8b2b1fc49d61543f88e6935b14e9

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1ca727a3bc5e068f73ad7f427c555828fc90dc3eb022f9a0153635c2d30fb814

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d8e164c426cb556aae7e08449931cbb507363de185540aaa23f78c0457a413c4978aebb615185eda447ee39da46f361ff8499eadb95b020762d5f10904cd611e

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kjxg5mkm.teb.ps1
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      60B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cfdb9a59-f6e7-41ba-9743-dbea7ef312aa.tmp.node
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      95KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5d764128ece6612a3569a382e28e8679

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      644a9b556c63740ba6ebae07646aa417dd2354e8

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4fecf002838f2c0d179fdbc1b3dad7868a5ff3c14ce2a2a70c18c5e35ed4eb74

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      944b7e5e8846875998aa9672fbe6789a541853e5ea1c7d8a63c1839c0f814003da2ea40d18e90169046f6ff929d36084af5fe0dc357341c77b6dc97b3568785f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\LICENSE.electron.txt
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4d42118d35941e0f664dddbd83f633c5

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2b21ec5f20fe961d15f2b58efb1368e66d202e5c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\LICENSES.chromium.html
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      7.9MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      312446edf757f7e92aad311f625cef2a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      91102d30d5abcfa7b6ec732e3682fb9c77279ba3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c2656201ac86438d062673771e33e44d6d5e97670c3160e0de1cb0bd5fbbae9b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dce01f2448a49a0e6f08bbde6570f76a87dcc81179bb51d5e2642ad033ee81ae3996800363826a65485ab79085572bbace51409ae7102ed1a12df65018676333

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\Launcher.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      132.0MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b57a40c63cc54575c4d332f15a547546

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b82b61b7e36a5a6f8b6a22f2a878f9eda5fb4c01

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2ccb11f136637815cbe5d99610c1d57e13ee11bcbf183f8a37f0065c64903d2a

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a67d64f7eb13362bcd82a74a3fb4ee35b0afc237f90005f01090ba58dd4408ef087322f77e13f6bc90323ad1854d14db7805302461da1f7996dd3a2d80e9f6e6

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\chrome_200_percent.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      173KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4610337e3332b7e65b73a6ea738b47df

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8d824c9cf0a84ab902e8069a4de9bf6c1a9aaf3b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c91abf556e55c29d1ea9f560bb17cc3489cb67a5d0c7a22b58485f5f2fbcf25c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      039b50284d28dcd447e0a486a099fa99914d29b543093cccda77bbefdd61f7b7f05bb84b2708ae128c5f2d0c0ab19046d08796d1b5a1cff395a0689ab25ccb51

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\d3dcompiler_47.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3b4647bcb9feb591c2c05d1a606ed988

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b42c59f96fb069fd49009dfd94550a7764e6c97c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      35773c397036b368c1e75d4e0d62c36d98139ebe74e42c1ff7be71c6b5a19fd7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      00cd443b36f53985212ac43b44f56c18bf70e25119bbf9c59d05e2358ff45254b957f1ec63fc70fb57b1726fd8f76ccfad8103c67454b817a4f183f9122e3f50

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\ffmpeg.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      2.5MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1bb0e1140ef08440ad47d80b70dbf742

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c2e4243bad76b465b5ab39865ac023db1632d6b0

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c0d9edde3864d9450744f4bc526a98608b629aeed01c6647f600802e1b1cf671

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      29d71e3bd7df7014a03e26ca6ee5b59ff6e3d06096742fae5dec6282abd1f0d2f24c886a503e3a691d38cc68e0da504a7f657dcec4758b640a1a523d3eeaa57a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\icudtl.dat
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      10.1MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d89ce8c00659d8e5d408c696ee087ce3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      49fc8109960be3bb32c06c3d1256cb66dded19a8

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9dfbe0dad5c7021cfe8df7f52458c422cbc5be9e16ff33ec90665bb1e3f182de

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      db097ce3eb9e132d0444df79b167a7dcb2df31effbbd3df72da3d24ae2230cc5213c6df5e575985a9918fbd0a6576e335b6ebc12b6258bc93fa205399de64c37

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\libEGL.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      371KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e0a5d1a5d55dffb55513acb736cef1c1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      307fc023790af5bf3d45678de985e8e9f34896f7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      aa5da4005c76cfe5195b69282b2ad249d7dc2300bbc979592bd67315fc30c669

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      094e23869fd42c60f83e0f4d1a2cd1a29d2efd805ac02a01ce9700b8e7b0e39e52fe86503264a0298c85f0d02b38620f1e773f2ea981f3049aeba3104b04253f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\libGLESv2.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      44f7c21b6010048e0dcdc43d83ebd357

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d0a4dfd8dbae1a8421c3043315d78ecd84502b16

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f6259a9b9c284ee5916447dd9d0ba051c2908c9d3662d42d8bbe6ce6d65a37de

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7e03538dd8e798d0e808a8fc6e149e83de9f8404e839900f6c9535da6aac8ef4d5c31044e547dde34dcece1255fab9a9255fa069a99fcb08e49785d812b3887c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\af.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      368KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7e51349edc7e6aed122bfa00970fab80

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      eb6df68501ecce2090e1af5837b5f15ac3a775eb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f528e698b164283872f76df2233a47d7d41e1aba980ce39f6b078e577fd14c97

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      69da19053eb95eef7ab2a2d3f52ca765777bdf976e5862e8cebbaa1d1ce84a7743f50695a3e82a296b2f610475abb256844b6b9eb7a23a60b4a9fc4eae40346d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\am.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      599KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2009647c3e7aed2c4c6577ee4c546e19

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e2bbacf95ec3695daae34835a8095f19a782cbcf

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6d61e5189438f3728f082ad6f694060d7ee8e571df71240dfd5b77045a62954e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      996474d73191f2d550c516ed7526c9e2828e2853fcfbe87ca69d8b1242eb0dedf04030bbca3e93236bbd967d39de7f9477c73753af263816faf7d4371f363ba3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\ar.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      655KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      47a6d10b4112509852d4794229c0a03b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2fb49a0b07fbdf8d4ce51a7b5a7f711f47a34951

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      857fe3ab766b60a8d82b7b6043137e3a7d9f5cfb8ddd942316452838c67d0495

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5f5b280261195b8894efae9df2bece41c6c6a72199d65ba633c30d50a579f95fa04916a30db77831f517b22449196d364d6f70d10d6c5b435814184b3bcf1667

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\bg.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      685KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a19269683a6347e07c55325b9ecc03a4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d42989daf1c11fcfff0978a4fb18f55ec71630ec

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ad65351a240205e881ef5c4cf30ad1bc6b6e04414343583597086b62d48d8a24

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1660e487df3f3f4ec1cea81c73dca0ab86aaf121252fbd54c7ac091a43d60e1afd08535b082efd7387c12616672e78aa52dddfca01f833abef244284482f2c76

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\bn.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      883KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5cdd07fa357c846771058c2db67eb13b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      deb87fc5c13da03be86f67526c44f144cc65f6f6

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      01c830b0007b8ce6aca46e26d812947c3df818927b826f7d8c5ffd0008a32384

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2ac29a3aa3278bd9a8fe1ba28e87941f719b14fbf8b52e0b7dc9d66603c9c147b9496bf7be4d9e3aa0231c024694ef102dcc094c80c42be5d68d3894c488098c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\ca.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      416KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d259469e94f2adf54380195555154518

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d69060bbe8e765ca4dc1f7d7c04c3c53c44b8ab5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f98b7442befc285398a5dd6a96740cba31d2f5aadadd4d5551a05712d693029b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d0bd0201acf4f7daa84e89aa484a3dec7b6a942c3115486716593213be548657ad702ef2bc1d3d95a4a56b0f6e7c33d5375f41d6a863e4ce528f2bd6a318240e

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\cs.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      425KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      04a680847c4a66ad9f0a88fb9fb1fc7b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2afcdf4234a9644fb128b70182f5a3df1ee05be1

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1cc44c5fbe1c0525df37c5b6267a677f79c9671f86eda75b6fc13abf5d5356eb

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3a8a409a3c34149a977dea8a4cb0e0822281aed2b0a75b02479c95109d7d51f6fb2c2772ccf1486ca4296a0ac2212094098f5ce6a1265fa6a7eb941c0cfef83e

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\da.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      386KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1a53d374b9c37f795a462aac7a3f118f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      154be9cf05042eced098a20ff52fa174798e1fea

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d0c38eb889ee27d81183a0535762d8ef314f0fdeb90ccca9176a0ce9ab09b820

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      395279c9246bd30a0e45d775d9f9c36353bd11d9463282661c2abd876bdb53be9c9b617bb0c2186592cd154e9353ea39e3feed6b21a07b6850ab8ecd57e1ed29

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\de.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      414KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8e6654b89ed4c1dc02e1e2d06764805a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ff660bc85bb4a0fa3b2637050d2b2d1aecc37ad8

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      61cbce9a31858ddf70cc9b0c05fb09ce7032bfb8368a77533521722465c57475

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5ac71eda16f07f3f2b939891eda2969c443440350fd88ab3a9b3180b8b1a3ecb11e79e752cf201f21b3dbfba00bcc2e4f796f347e6137a165c081e86d970ee61

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\el.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      751KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9528d21e8a3f5bad7ca273999012ebe8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      58cd673ce472f3f2f961cf8b69b0c8b8c01d457c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e79c1e7a47250d88581e8e3baf78dcaf31fe660b74a1e015be0f4bafdfd63e12

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      165822c49ce0bdb82f3c3221e6725dac70f53cfdad722407a508fa29605bc669fb5e5070f825f02d830e0487b28925644438305372a366a3d60b55da039633d7

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\en-GB.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      336KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d59e613e8f17bdafd00e0e31e1520d1f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      529017d57c4efed1d768ab52e5a2bc929fdfb97c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      90e585f101cf0bb77091a9a9a28812694cee708421ce4908302bbd1bc24ac6fd

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      29ff3d42e5d0229f3f17bc0ed6576c147d5c61ce2bd9a2e658a222b75d993230de3ce35ca6b06f5afa9ea44cfc67817a30a87f4faf8dc3a5c883b6ee30f87210

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\en-US.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      338KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5e3813e616a101e4a169b05f40879a62

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      615e4d94f69625dda81dfaec7f14e9ee320a2884

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4d207c5c202c19c4daca3fddb2ae4f747f943a8faf86a947eef580e2f2aee687

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      764a271a9cfb674cce41ee7aed0ad75f640ce869efd3c865d1b2d046c9638f4e8d9863a386eba098f5dcedd20ea98bad8bca158b68eb4bdd606d683f31227594

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\es-419.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      411KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7f6696cc1e71f84d9ec24e9dc7bd6345

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      36c1c44404ee48fc742b79173f2c7699e1e0301f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d1f17508f3a0106848c48a240d49a943130b14bd0feb5ed7ae89605c7b7017d1

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b226f94f00978f87b7915004a13cdbd23de2401a8afaa2517498538967df89b735f8ecc46870c92e3022cac795218a60ad2b8fff1efad9feea4ec193704a568a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\es.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      411KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a36992d320a88002697da97cd6a4f251

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c1f88f391a40ccf2b8a7b5689320c63d6d42935f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c5566b661675b613d69a507cbf98768bc6305b80e6893dc59651a4be4263f39d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9719709229a4e8f63247b3efe004ecfeb5127f5a885234a5f78ee2b368f9e6c44eb68a071e26086e02aa0e61798b7e7b9311d35725d3409ffc0e740f3aa3b9b5

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\et.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      371KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a94e1775f91ea8622f82ae5ab5ba6765

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ff17accdd83ac7fcc630e9141e9114da7de16fdb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1606b94aef97047863481928624214b7e0ec2f1e34ec48a117965b928e009163

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a2575d2bd50494310e8ef9c77d6c1749420dfbe17a91d724984df025c47601976af7d971ecae988c99723d53f240e1a6b3b7650a17f3b845e3daeefaaf9fe9b9

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\fa.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      607KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9d273af70eafd1b5d41f157dbfb94fdc

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      da98bde34b59976d4514ff518bd977a713ea4f2e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      319d1e20150d4e3f496309ba82fce850e91378ee4b0c7119a003a510b14f878b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0a892071bea92cc7f1a914654bc4f9da6b9c08e3cb29bb41e9094f6120ddc7a08a257c0d2b475c98e7cdcf604830e582cf2a538cc184056207f196ffc43f29ad

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\fi.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      379KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d4b776267efebdcb279162c213f3db22

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7236108af9e293c8341c17539aa3f0751000860a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      297e3647eaf9b3b95cf833d88239919e371e74cc345a2e48a5033ebe477cd54e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1dc7d966d12e0104aacb300fd4e94a88587a347db35ad2327a046ef833fb354fd9cbe31720b6476db6c01cfcb90b4b98ce3cd995e816210b1438a13006624e8f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\fil.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      427KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3165351c55e3408eaa7b661fa9dc8924

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      181bee2a96d2f43d740b865f7e39a1ba06e2ca2b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2630a9d5912c8ef023154c6a6fb5c56faf610e1e960af66abef533af19b90caa

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3b1944ea3cfcbe98d4ce390ea3a8ff1f6730eb8054e282869308efe91a9ddcd118290568c1fc83bd80e8951c4e70a451e984c27b400f2bde8053ea25b9620655

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\fr.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      444KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      0bf28aff31e8887e27c4cd96d3069816

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b5313cf6b5fbce7e97e32727a3fae58b0f2f5e97

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2e1d413442def9cae2d93612e3fd04f3afaf3dd61e4ed7f86400d320af5500c2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      95172b3b1153b31fceb4b53681635a881457723cd1000562463d2f24712267b209b3588c085b89c985476c82d9c27319cb6378619889379da4fae1595cb11992

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\gu.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      858KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7b5f52f72d3a93f76337d5cf3168ebd1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      00d444b5a7f73f566e98abadf867e6bb27433091

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      798ea5d88a57d1d78fa518bf35c5098cbeb1453d2cb02ef98cd26cf85d927707

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      10c6f4faab8ccb930228c1d9302472d0752be19af068ec5917249675b40f22ab24c3e29ec3264062826113b966c401046cff70d91e7e05d8aadcc0b4e07fec9b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\he.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      531KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6d787dc113adfb6a539674af7d6195db

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f966461049d54c61cdd1e48ef1ea0d3330177768

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a976fad1cc4eb29709018c5ffcc310793a7ceb2e69c806454717ccae9cbc4d21

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6748dad2813fc544b50ddea0481b5ace3eb5055fb2d985ca357403d3b799618d051051b560c4151492928d6d40fce9bb33b167217c020bdcc3ed4cae58f6b676

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\hi.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      900KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1766a05be4dc634b3321b5b8a142c671

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b959bcadc3724ae28b5fe141f3b497f51d1e28cf

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0eee8e751b5b0af1e226106beb09477634f9f80774ff30894c0f5a12b925ac35

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      faec1d6166133674a56b5e38a68f9e235155cc910b5cceb3985981b123cc29eda4cd60b9313ab787ec0a8f73bf715299d9bf068e4d52b766a7ab8808bd146a39

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\hr.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      413KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8f9498d18d90477ad24ea01a97370b08

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3868791b549fc7369ab90cd27684f129ebd628be

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      846943f77a425f3885689dcf12d62951c5b7646e68eadc533b8b5c2a1373f02e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3c66a84592debe522f26c48b55c04198ad8a16c0dcfa05816825656c76c1c6cccf5767b009f20ecb77d5a589ee44b0a0011ec197fec720168a6c72c71ebf77fd

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\hu.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      446KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f5e1ca8a14c75c6f62d4bff34e27ddb5

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7aba6bff18bdc4c477da603184d74f054805c78f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c0043d9fa0b841da00ec1672d60015804d882d4765a62b6483f2294c3c5b83e0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1050f96f4f79f681b3eaf4012ec0e287c5067b75ba7a2cbe89d9b380c07698099b156a0eb2cbc5b8aa336d2daa98e457b089935b534c4d6636987e7e7e32b169

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\id.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      365KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7b39423028da71b4e776429bb4f27122

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      cb052ab5f734d7a74a160594b25f8a71669c38f2

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      3d95c5819f57a0ad06a118a07e0b5d821032edcf622df9b10a09da9aa974885f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e40679b01ab14b6c8dfdce588f3b47bcaff55dbb1539b343f611b3fcbd1d0e7d8c347a2b928215a629f97e5f68d19c51af775ec27c6f906cac131beae646ce1a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\it.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      404KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d58a43068bf847c7cd6284742c2f7823

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      497389765143fac48af2bd7f9a309bfe65f59ed9

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      265d8b1bc479ad64fa7a41424c446139205af8029a2469d558813edd10727f9c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      547a1581dda28c5c1a0231c736070d8a7b53a085a0ce643a4a1510c63a2d4670ff2632e9823cd25ae2c7cdc87fa65883e0a193853890d4415b38056cb730ab54

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\ja.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      493KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d10d536bcd183030ba07ff5c61bf5e3a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      44dd78dba9f098ac61222eb9647d111ad1608960

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2a3d3abc9f80bad52bd6da5769901e7b9e9f052b6a58a7cc95ce16c86a3aa85a

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c67aede9ded1100093253e350d6137ab8b2a852bd84b6c82ba1853f792e053cecd0ea0519319498aed5759bedc66d75516a4f2f7a07696a0cef24d5f34ef9dd2

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\kn.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      988KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c548a5f1fb5753408e44f3f011588594

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e064ab403972036dad1b35abe9794e95dbe4cc00

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      890f50a57b862f482d367713201e1e559ac778fc3a36322d1dfbbef2535dd9cb

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6975e4bb1a90e0906cf6266f79da6cc4ae32f72a6141943bcfcf9b33f791e9751a9aafde9ca537f33f6ba8e4d697125fbc2ec4ffd3bc35851f406567dae7e631

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\ko.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      415KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b4fbff56e4974a7283d564c6fc0365be

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      de68bd097def66d63d5ff04046f3357b7b0e23ac

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8c9acde13edcd40d5b6eb38ad179cc27aa3677252a9cd47990eba38ad42833e5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0698aa058561bb5a8fe565bb0bec21548e246dbb9d38f6010e9b0ad9de0f59bce9e98841033ad3122a163dd321ee4b11ed191277cdcb8e0b455d725593a88aa5

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\lt.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      446KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      980c27fd74cc3560b296fe8e7c77d51f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f581efa1b15261f654588e53e709a2692d8bb8a3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      41e0f3619cda3b00abbbf07b9cd64ec7e4785ed4c8a784c928e582c3b6b8b7db

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      51196f6f633667e849ef20532d57ec81c5f63bab46555cea8fab2963a078acdfa84843eded85c3b30f49ef3ceb8be9e4ef8237e214ef9ecff6373a84d395b407

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\lv.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      445KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e4f7d9e385cb525e762ece1aa243e818

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      689d784379bac189742b74cd8700c687feeeded1

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      523d141e59095da71a41c14aec8fe9ee667ae4b868e0477a46dd18a80b2007ef

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e4796134048cd12056d746f6b8f76d9ea743c61fee5993167f607959f11fd3b496429c3e61ed5464551fd1931de4878ab06f23a3788ee34bb56f53db25bcb6df

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\ml.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8b38c65fc30210c7af9b6fa0424266f4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      116413710ffcf94fbfa38cb97a47731e43a306f5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e8df9a74417c5839c531d7ccab63884a80afb731cc62cbbb3fd141779086ac7d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0fd349c644ac1a2e7ed0247e40900d3a9957f5bef1351b872710d02687c934a8e63d3a7585e91f7df78054aeff8f7abd8c93a94fcd20c799779a64278bab2097

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\mr.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      843KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c0ef1866167d926fb351e9f9bf13f067

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6092d04ef3ce62be44c29da5d0d3a04985e2bc04

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      88df231cf2e506db3453f90a797194662a5f85e23bbac2ed3169d91a145d2091

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9e2b90f3ac1ae5744c22c2442fbcd86a8496afc2c58f6ca060d6dbb08af6f7411ef910a7c8ca5aedee99b5443d4dff709c7935e8322cb32f8b071ee59caee733

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\ms.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      381KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9b3e2f3c49897228d51a324ab625eb45

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8f3daec46e9a99c3b33e3d0e56c03402ccc52b9d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      61a3daae72558662851b49175c402e9fe6fd1b279e7b9028e49506d9444855c5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      409681829a861cd4e53069d54c80315e0c8b97e5db4cd74985d06238be434a0f0c387392e3f80916164898af247d17e8747c6538f08c0ef1c5e92a7d1b14f539

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\nl.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      385KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      181d2a0ece4b67281d9d2323e9b9824d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e8bdc53757e96c12f3cd256c7812532dd524a0ea

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6629e68c457806621ed23aa53b3675336c3e643f911f8485118a412ef9ed14ce

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      10d8cc9411ca475c9b659a2cc88d365e811217d957c82d9c144d94843bc7c7a254ee2451a6f485e92385a660fa01577cffa0d64b6e9e658a87bef8fccbbeaf7e

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\pl.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      429KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      18d49d5376237bb8a25413b55751a833

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0b47a7381de61742ac2184850822c5fa2afa559e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1729aa5c8a7e24a0db98febcc91df8b7b5c16f9b6bb13a2b0795038f2a14b981

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      45344a533cc35c8ce05cf29b11da6c0f97d8854dae46cf45ef7d090558ef95c3bd5fdc284d9a7809f0b2bf30985002be2aa6a4749c0d9ae9bdff4ad13de4e570

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\pt-BR.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      405KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      0d9dea9e24645c2a3f58e4511c564a36

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      dcd2620a1935c667737eea46ca7bb2bdcb31f3a6

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ca7b880391fcd319e976fcc9b5780ea71de655492c4a52448c51ab2170eeef3b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8fcf871f8be7727e2368df74c05ca927c5f0bc3484c4934f83c0abc98ecaf774ad7aba56e1bf17c92b1076c0b8eb9c076cc949cd5427efcade9ddf14f6b56bc5

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\pt-PT.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      407KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6a7232f316358d8376a1667426782796

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8b70fe0f3ab2d73428f19ecd376c5deba4a0bb6c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6a526cd5268b80df24104a7f40f55e4f1068185febbbb5876ba2cb7f78410f84

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      40d24b3d01e20ae150083b00bb6e10bca81737c48219bce22fa88faaad85bdc8c56ac9b1eb01854173b0ed792e34bdfbac26d3605b6a35c14cf2824c000d0da1

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\ro.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      420KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      99eaa3d101354088379771fd85159de1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a32db810115d6dcf83a887e71d5b061b5eefe41f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      33f4c20f7910bc3e636bc3bec78f4807685153242dd4bc77648049772cf47423

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c6f87da1b5c156aa206dc21a9da3132cbfb0e12e10da7dc3b60363089de9e0124bbad00a233e61325348223fc5953d4f23e46fe47ec8e7ca07702ac73f3fd2e9

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\ru.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      687KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ab9902025dcf7d5408bf6377b046272b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c9496e5af3e2a43377290a4883c0555e27b1f10f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      983b15dcc31d0e9a3da78cd6021e5add2a3c2247322aded9454a5d148d127aae

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d255d5f5b6b09af2cdec7b9c171eebb1de1094cc5b4ddf43a3d4310f8f5f223ac48b8da97a07764d1b44f1d4a14fe3a0c92a0ce6fe9a4ae9a6b4a342e038f842

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\sk.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      432KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c6c7396dbfb989f034d50bd053503366

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      089f176b88235cce5bca7abfcc78254e93296d61

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      439f7d6c23217c965179898754edcef8fd1248bdd9b436703bf1ff710701117a

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1476963f47b45d2d26536706b7eeba34cfae124a3087f7727c4efe0f19610f94393012cda462060b1a654827e41f463d7226afa977654dcd85b27b7f8d1528eb

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\sl.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      417KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d4bd9f20fd29519d6b017067e659442c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      782283b65102de4a0a61b901dea4e52ab6998f22

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f33afa6b8df235b09b84377fc3c90403c159c87edd8cd8004b7f6edd65c85ce6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      adf8d8ec17e8b05771f47b19e8027f88237ad61bca42995f424c1f5bd6efa92b23c69d363264714c1550b9cd0d03f66a7cfb792c3fbf9d5c173175b0a8c039dc

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\sr.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      644KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cbb817a58999d754f99582b72e1ae491

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6ec3fd06dee0b1fe5002cb0a4fe8ec533a51f9fd

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4bd7e466cb5f5b0a451e1192aa1abaaf9526855a86d655f94c9ce2183ec80c25

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      efef29cedb7b08d37f9df1705d36613f423e994a041b137d5c94d2555319ffb068bb311884c9d4269b0066746dacd508a7d01df40a8561590461d5f02cb52f8b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\sv.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      376KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      502e4a8b3301253abe27c4fd790fbe90

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      17abcd7a84da5f01d12697e0dffc753ffb49991a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7d72e3adb35e13ec90f2f4271ad2a9b817a2734da423d972517f3cff299165fd

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      bd270abaf9344c96b0f63fc8cec04f0d0ac9fc343ab5a80f5b47e4b13b8b1c0c4b68f19550573a1d965bb18a27edf29f5dd592944d754b80ea9684dbcedea822

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\sw.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      394KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      39277ae2d91fdc1bd38bea892b388485

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ff787fb0156c40478d778b2a6856ad7b469bd7cb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6d6d095a1b39c38c273be35cd09eb1914bd3a53f05180a3b3eb41a81ae31d5d3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      be2d8fbedaa957f0c0823e7beb80de570edd0b8e7599cf8f2991dc671bdcbbbe618c15b36705d83be7b6e9a0d32ec00f519fc8543b548422ca8dcf07c0548ab4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\ta.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1019KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7006691481966109cce413f48a349ff2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6bd243d753cf66074359abe28cfae75bcedd2d23

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      24ea4028da66a293a43d27102012235198f42a1e271fe568c7fd78490a3ee647

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e12c0d1792a28bf4885e77185c2a0c5386438f142275b8f77317eb8a5cee994b3241bb264d9502d60bfbce9cf8b3b9f605c798d67819259f501719d054083bea

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\te.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      942KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f809bf5184935c74c8e7086d34ea306c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      709ab3decff033cf2fa433ecc5892a7ac2e3752e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9bbfa7a9f2116281bf0af1e8ffb279d1aa97ac3ed9ebc80c3ade19e922d7e2d4

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      de4b14dd6018fdbdf5033abda4da2cb9f5fcf26493788e35d88c07a538b84fdd663ee20255dfd9c1aac201f0cce846050d2925c55bf42d4029cb78b057930acd

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\th.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      792KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2c41616dfe7fcdb4913cfafe5d097f95

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      cf7d9e8ad3aa47d683e47f116528c0e4a9a159b0

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f11041c48831c93aa11bbf885d330739a33a42db211daccf80192668e2186ed3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      97329717e11bc63456c56022a7b7f5da730da133e3fc7b2cc660d63a955b1a639c556b857c039a004f92e5f35be61bf33c035155be0a361e3cd6d87b549df811

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\tr.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      401KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3a858619502c68d5f7de599060f96db9

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      80a66d9b5f1e04cda19493ffc4a2f070200e0b62

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d81f28f69da0036f9d77242b2a58b4a76f0d5c54b3e26ee96872ac54d7abb841

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      39a7ec0dfe62bcb3f69ce40100e952517b5123f70c70b77b4c9be3d98296772f10d3083276bc43e1db66ed4d9bfa385a458e829ca2a7d570825d7a69e8fbb5f4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\uk.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      688KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ee70e9f3557b9c8c67bfb8dfcb51384d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fc4dfc35cde1a00f97eefe5e0a2b9b9c0149751e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      54324671a161f6d67c790bfd29349db2e2d21f5012dc97e891f8f5268bdf7e22

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f4e1da71cb0485851e8ebcd5d5cf971961737ad238353453db938b4a82a68a6bbaf3de7553f0ff1f915a0e6640a3e54f5368d9154b0a4ad38e439f5808c05b9f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\ur.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      602KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ff0a23974aef88afc86ecc806dbf1d60

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      e7bae97cbb8692a0d106644dfaa9b7d7ea6fcef0

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f245ab242aafeef37db736c780476534fad0706aa66dcb8b6b8cd181b4778385

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      aabe8160fac7e0eb8e8eb80963fe995fa4a802147d1b8f605bc0fe3f8e2474463c1d313471c11c85eb5578112232fdc8e89b8a6d43dbe38a328538ff30a78d08

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\vi.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      476KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3fe6f90f1f990aed508deda3810ce8c2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3b86f00666d55e984b4aca1a5e8319ffa8f411ff

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5eebb23221aebcf0be01bfc2695f7dd35b17f6769be1e28e5610d35c9717854b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9aa9d55f112c8b32aa636086cfd2161d97ea313cac1a44101014128124a03504c992ac8efd265aba4e91787aef7134a14507a600f5ec96ff82df950a8883828c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\zh-CN.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      345KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      20f315d38e3b2edc5832931e7770b62a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2390bd585dec1e884873454bb98b6f1467dcf7bb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      53a803724bbf2e7f40aab860325c348f786eeca1ea5ca39a76b4c4a616e3233f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c338e241de3561707c7c275b7d6e0fb16185a8cd7112057c08b74ffce122148ef693fe310c839ff93f102726a78e61de3e68c8e324f445a07a98ee9c4fdd4e13

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\locales\zh-TW.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      341KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      524711882cbfb5b95a63ef48f884cff0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1078037687cfc5d038eeb8b63d295239e0edc47a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9e16499cd96a155d410c8df4c812c52ff2a750f8c4db87fd891c1e58c1428c78

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      16d45a81f7f4606eda9d12a8b1da06e3c866b11bdc0c92a4022bfb8d02b885d8f028457cf23e3f7589dfd191ed7f7fbc68c81b6e1411834edfcbc9cc85e0dc4d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\resources.pak
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7d5065ecba284ed704040fca1c821922

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      095fcc890154a52ad1998b4b1e318f99b3e5d6b8

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a10c3d236246e001cb9d434a65fc3e8aa7acddddd9608008db5c5c73dee0ba1f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      521b2266e3257adaa775014f77b0d512ff91b087c2572359d68ffe633b57a423227e3d5af8ee4494538f1d09aa45ffa1fe8e979814178512c37f7088ddd7995d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\resources\app.asar
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      45.1MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6df22b07c6cf0c122a1ca0fdb1469536

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      15658ce5bf3c3f4f4d24c1804864380880c77c44

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e7d9b1a8e2213fd8cfe4ac5850d8803dda6ef8e574ed826c667a9c6ae86c13a6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      446409c5433622f3ed6e4e4bb26f17abe290c50955509a4e1505fb7504c4059c882eabceb87f59e57f048a234fa6db178c5bda703edd4c59d8877120513fd22f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\resources\elevate.exe
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      105KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      792b92c8ad13c46f27c7ced0810694df

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d8d449b92de20a57df722df46435ba4553ecc802

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\snapshot_blob.bin
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      214KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      916127734bc7c5b0db478191a37fc19a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f9d868c2578f14513fcb95e109aec795c98dbba3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e19ed7fb96e19bb5bfe791df03561d654ea5d52021c3403a2652f439a8d77801

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d291b26568572d5777b036577ddf30c1b6c6c41e9d53ef2d8af735db001ea5c568371f3907fbffc02feee628f0f29afb718ae5deb32ff245a37947a7b1b9c297

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\v8_context_snapshot.bin
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      511KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4f4d00247758c684c295243ddedd2948

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f8e8fc6c22fde9df1d60c329e38b38a85f96bb69

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4ea84c4465eea20b46e6ded30f711f1e0d61e15574d861b0210819abd5e895e5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2c335672979114bd68ff6f1b1b94235fbf072fe8642cad1f7d61855b92741f0633fa0ccb77cd520be560db2d3ac75f9be08e22806487bf5d3045781e3903ad45

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\vk_swiftshader.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      65a5705d95a0820740b3396851ff1751

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a692a80bafc41ba1b29ef19890f8465b3fb20dcb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4c4b935cbb320033f504a89b1eb0a4bcb176bbd46a5981153cb1f54deb146a1c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0c5df23b96eaf952c4a498ff6d854df2b62e7631b16c2855ed37ddbadffba3dd52e7450f2e06cf094bec2e0d70d14c87a652150766d90ec8662e03123df5942d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\vk_swiftshader_icd.json
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      106B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8642dd3a87e2de6e991fae08458e302b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9c06735c31cec00600fd763a92f8112d085bd12a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\7z-out\vulkan-1.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      786KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a947c5d8fec95a0f24b4143ced301209

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ebf3089985377a58b8431a14e22a814857287aaf

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      29cb256921a1b0f222c82650469d534ccdf038d1f395b3aaa9f1086918f5d3fa

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      75f5e055f4422b5558fc1cb3ea84fb7cbeaae6f71c786cc06c295d4ab51c0b1c84e28a7c89fe544f007dbe8e612bed4059139f1575934fe4bac8e538c674ebd3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\SpiderBanner.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      9KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      17309e33b596ba3a5693b4d3e85cf8d7

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7d361836cf53df42021c7f2b148aec9458818c01

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\StdUtils.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      100KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c6a6e03f77c313b267498515488c5740

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\System.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      12KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      0d7ad4f45dc6f5aa87f606d0331c6901

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      48df0911f0484cbe2a8cdd5362140b63c41ee457

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\WinShell.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1cc7c37b7e0c8cd8bf04b6cc283e1e56

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0b9519763be6625bd5abce175dcc59c96d100d4c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsz9D36.tmp\nsis7z.dll
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      424KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      80e44ce4895304c6a3a831310fbf8cd0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      36bd49ae21c460be5753a904b4501f1abca53508

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Launcher\Local State
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      389B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2fc454d5fb7b8f9ed58489d9b0e4eaa2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      825c458e9403be5677991f921fbd35295d20e623

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      870ec99683db6057918336994197d9b9cd3d62d22ff90b787cbff01a63eb400a

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b4679b4e5fab15aa4d68057f2761a6f68b559afd0ce5db5947bc7b0e2161967b3c76ccd79d9d9e8f6f6bba860dd18c9acc1871a6f0ac6a09d26cf689ecf289ff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Launcher\Local State
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      389B

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ad93a151438eff33e31f7e2139697429

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ccc0cd9d02c180236cf5993c0d909be48cf479ce

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      289145ba339b5b44af9678bf32ea31bc56b52f25713a0c2393823074346bef02

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      07deb68f73a604bda5b7523e4119fb1ebd5eef6b982a423c8c67a61c18d4de5664623c48c471e2c750134c164ac4cb26093f52df02c4d538a0d12f07718b2ced

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Launcher.lnk
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1KB

                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c1e77041113bd82cade373e5da2f8d72

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fb78d10fba0e0bff56f15b7a4a2b1dcc88527f01

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fc80b5e8976c821aed6a52f2af049a7a067e25f1c3d9b7982f22b0b81510aff3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      bbd090a006594091e4d9f64a909fe8297f76c64568f72375c3905092ebb703d73d304b3dba59531df613ae27bbc09cbd9c5e2962e4f724f6ba080f84ab6e0d21

                                                                                                                                                                                                    • memory/452-847-0x0000000006BE0000-0x0000000006C24000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      272KB

                                                                                                                                                                                                    • memory/452-928-0x000000006CF50000-0x000000006D2A4000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                    • memory/452-916-0x0000000007D80000-0x0000000007D8A000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      40KB

                                                                                                                                                                                                    • memory/452-856-0x00000000080A0000-0x000000000871A000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      6.5MB

                                                                                                                                                                                                    • memory/452-857-0x0000000007A60000-0x0000000007A7A000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      104KB

                                                                                                                                                                                                    • memory/452-885-0x000000006CC60000-0x000000006CCAC000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      304KB

                                                                                                                                                                                                    • memory/2232-563-0x00000205704B0000-0x00000205704B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2232-562-0x00000205704B0000-0x00000205704B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2232-927-0x000000006CF50000-0x000000006D2A4000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                    • memory/2232-558-0x00000205704B0000-0x00000205704B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2232-564-0x00000205704B0000-0x00000205704B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2232-561-0x00000205704B0000-0x00000205704B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2232-560-0x00000205704B0000-0x00000205704B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2232-552-0x00000205704B0000-0x00000205704B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2232-553-0x00000205704B0000-0x00000205704B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2232-554-0x00000205704B0000-0x00000205704B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2232-896-0x000000006CC60000-0x000000006CCAC000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      304KB

                                                                                                                                                                                                    • memory/2232-559-0x00000205704B0000-0x00000205704B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/2480-872-0x0000000007330000-0x00000000073C2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      584KB

                                                                                                                                                                                                    • memory/2480-783-0x0000000005720000-0x0000000005786000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      408KB

                                                                                                                                                                                                    • memory/2480-753-0x0000000005010000-0x0000000005638000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                    • memory/2480-770-0x00000000056B0000-0x0000000005716000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      408KB

                                                                                                                                                                                                    • memory/2480-805-0x0000000005890000-0x0000000005BE4000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                    • memory/2480-816-0x0000000005D90000-0x0000000005DAE000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      120KB

                                                                                                                                                                                                    • memory/2480-826-0x0000000005DD0000-0x0000000005E1C000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      304KB

                                                                                                                                                                                                    • memory/2480-871-0x0000000008390000-0x0000000008934000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                    • memory/3812-884-0x000000006CC60000-0x000000006CCAC000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      304KB

                                                                                                                                                                                                    • memory/3812-926-0x000000006CF50000-0x000000006D2A4000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                    • memory/3812-752-0x0000000003090000-0x00000000030C6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      216KB

                                                                                                                                                                                                    • memory/3812-923-0x0000000007DE0000-0x0000000007E04000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      144KB

                                                                                                                                                                                                    • memory/3812-922-0x0000000007DB0000-0x0000000007DDA000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      168KB

                                                                                                                                                                                                    • memory/3812-765-0x0000000005740000-0x0000000005762000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      136KB

                                                                                                                                                                                                    • memory/3944-873-0x00000000072B0000-0x00000000072E2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      200KB

                                                                                                                                                                                                    • memory/3944-874-0x000000006CC60000-0x000000006CCAC000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      304KB

                                                                                                                                                                                                    • memory/3944-906-0x00000000072F0000-0x0000000007393000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      652KB

                                                                                                                                                                                                    • memory/3944-895-0x0000000007290000-0x00000000072AE000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      120KB

                                                                                                                                                                                                    • memory/3944-929-0x000000006CF50000-0x000000006D2A4000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                    • memory/3944-848-0x0000000007030000-0x00000000070A6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      472KB

                                                                                                                                                                                                    • memory/6772-1267-0x000000000EB80000-0x000000000EB81000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/6772-1268-0x000000000EB80000-0x000000000EB81000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/6772-1278-0x000000000EB80000-0x000000000EB81000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/6772-1277-0x000000000EB80000-0x000000000EB81000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/6772-1276-0x000000000EB80000-0x000000000EB81000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/6772-1275-0x000000000EB80000-0x000000000EB81000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/6772-1274-0x000000000EB80000-0x000000000EB81000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/6772-1273-0x000000000EB80000-0x000000000EB81000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/6772-1269-0x000000000EB80000-0x000000000EB81000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB