Analysis

  • max time kernel
    1799s
  • max time network
    1802s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 02:17

General

  • Target

    Local State

  • Size

    76KB

  • MD5

    f0cb3f5dd79b04012b312f79affc700a

  • SHA1

    d967d6f0381b1f57fb902877e1d12596dc1f60b7

  • SHA256

    9f97b6f81e43589bfdd73832aa56fd101199cce5f9cf5e5c14ae049c8e5544fc

  • SHA512

    865d58a9863cf29a5c412141939857acc44ce00d87bd81b7caf1a5d0b9a3f3612e7d572360b9d65aaa8d7070be26568a2e23edc574a7ca422f6fa0cea422b8e6

  • SSDEEP

    1536:LW9WnLs9JevHr1tcrueYz0gdegvkUYHf+OiESsM0SH8IQ:XLsrGHZtLeYlkxGOi/sM0N

Malware Config

Signatures

  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 7 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Executes dropped EXE 61 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Checks system information in the registry 2 TTPs 28 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 39 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 9 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 51 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Local State"
    1⤵
      PID:3256
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3748
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb7339ab58,0x7ffb7339ab68,0x7ffb7339ab78
        2⤵
          PID:1188
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1620 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:2
          2⤵
            PID:4268
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
            2⤵
              PID:2884
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2184 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
              2⤵
                PID:2744
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3088 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                2⤵
                  PID:4712
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3148 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                  2⤵
                    PID:3708
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4308 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                    2⤵
                      PID:2264
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4468 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                      2⤵
                        PID:3292
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4596 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                        2⤵
                          PID:3040
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4748 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                          2⤵
                            PID:5184
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4716 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                            2⤵
                              PID:5200
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4756 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                              2⤵
                                PID:5452
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4308 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                2⤵
                                  PID:5496
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4168 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                  2⤵
                                    PID:5640
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4800 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                    2⤵
                                      PID:5768
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=3392 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                      2⤵
                                        PID:3292
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3344 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                        2⤵
                                          PID:2636
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4600 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                          2⤵
                                            PID:5568
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5176 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                            2⤵
                                              PID:5588
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3312 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                              2⤵
                                              • NTFS ADS
                                              PID:5760
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2740 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                              2⤵
                                                PID:4712
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2872 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                2⤵
                                                  PID:1476
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5316 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                  2⤵
                                                    PID:5892
                                                  • C:\Users\Admin\Downloads\DiscordSetup.exe
                                                    "C:\Users\Admin\Downloads\DiscordSetup.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:3060
                                                    • C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe
                                                      "C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:4384
                                                      • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe
                                                        "C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe" --squirrel-install 1.0.9147
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1856
                                                        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe
                                                          C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9147 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=28.2.10 --initial-client-data=0x530,0x534,0x538,0x528,0x53c,0x7ff7977d3108,0x7ff7977d3114,0x7ff7977d3120
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:4536
                                                        • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                          C:\Users\Admin\AppData\Local\Discord\Update.exe --createShortcut Discord.exe --setupIcon C:\Users\Admin\AppData\Local\Discord\app.ico
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:1880
                                                        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe
                                                          "C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1864 --field-trial-handle=1868,i,15062403867497964101,7876166436847980771,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:2
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:1492
                                                        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe
                                                          "C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=2076 --field-trial-handle=1868,i,15062403867497964101,7876166436847980771,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:3284
                                                        • C:\Windows\System32\reg.exe
                                                          C:\Windows\System32\reg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Discord /d "\"C:\Users\Admin\AppData\Local\Discord\Update.exe\" --processStart Discord.exe" /f
                                                          5⤵
                                                          • Adds Run key to start application
                                                          • Modifies registry key
                                                          PID:1564
                                                        • C:\Windows\System32\reg.exe
                                                          C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /ve /d "URL:Discord Protocol" /f
                                                          5⤵
                                                          • Modifies registry key
                                                          PID:4492
                                                        • C:\Windows\System32\reg.exe
                                                          C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /v "URL Protocol" /f
                                                          5⤵
                                                          • Modifies registry key
                                                          PID:6028
                                                        • C:\Windows\System32\reg.exe
                                                          C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\DefaultIcon /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe\",-1" /f
                                                          5⤵
                                                          • Modifies registry key
                                                          PID:6116
                                                        • C:\Windows\System32\reg.exe
                                                          C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\shell\open\command /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe\" --url -- \"%1\"" /f
                                                          5⤵
                                                          • Modifies registry key
                                                          PID:6020
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5696 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:2
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5172
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=1768 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                    2⤵
                                                      PID:4936
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1576 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                      2⤵
                                                        PID:5336
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=5528 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                        2⤵
                                                          PID:4200
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5524 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                          2⤵
                                                            PID:3860
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5976 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                            2⤵
                                                              PID:460
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6120 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                              2⤵
                                                                PID:1976
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=6260 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                2⤵
                                                                  PID:2560
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=3908 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:5860
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6328 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                    2⤵
                                                                      PID:1804
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6096 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                      2⤵
                                                                        PID:844
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=6368 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                        2⤵
                                                                          PID:200
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5828 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                          2⤵
                                                                            PID:5372
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --mojo-platform-channel-handle=3964 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:844
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5316 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                              2⤵
                                                                                PID:4968
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6476 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                                2⤵
                                                                                  PID:5688
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6488 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4656
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --mojo-platform-channel-handle=6492 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                    2⤵
                                                                                      PID:2272
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --mojo-platform-channel-handle=4124 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5032
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4844 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                                        2⤵
                                                                                          PID:1484
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3788 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4544
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6776 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                                            2⤵
                                                                                            • NTFS ADS
                                                                                            PID:3608
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6724 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                                            2⤵
                                                                                              PID:5744
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6500 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                                              2⤵
                                                                                                PID:3200
                                                                                              • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                                                                "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks whether UAC is enabled
                                                                                                • Drops file in Program Files directory
                                                                                                • Enumerates system info in registry
                                                                                                • Modifies Internet Explorer settings
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:1600
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                                                                  MicrosoftEdgeWebview2Setup.exe /silent /install
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:2264
                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EU7C95.tmp\MicrosoftEdgeUpdate.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Temp\EU7C95.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                                                                    4⤵
                                                                                                    • Sets file execution options in registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks system information in the registry
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:1488
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Modifies registry class
                                                                                                      PID:5284
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Modifies registry class
                                                                                                      PID:3924
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Registers COM server for autorun
                                                                                                        • Modifies registry class
                                                                                                        PID:2616
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Registers COM server for autorun
                                                                                                        • Modifies registry class
                                                                                                        PID:3384
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Registers COM server for autorun
                                                                                                        • Modifies registry class
                                                                                                        PID:3124
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RkQ4RTJEMTgtRDUyNy00NTZGLTlBOTYtRTQ5NjNBQzc5RUEwfSIgdXNlcmlkPSJ7ODYyOTJDOTAtRDY4RS00NjYxLUJGNzEtREI3NjE0QTUxRDI3fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsyMENCMkUyRi1DQjFDLTRBMDItQjYwRS05QjU5OUM2NDQzNTN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0My41NyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijg2MDU2OTY4NjkiIGluc3RhbGxfdGltZV9tcz0iNjg4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks system information in the registry
                                                                                                      PID:6048
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{FD8E2D18-D527-456F-9A96-E4963AC79EA0}" /silent
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:4792
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.exe" -app -isInstallerLaunch
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:848
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1176 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:5708
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --mojo-platform-channel-handle=3284 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:5468
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6692 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:3836
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --mojo-platform-channel-handle=4840 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:5116
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4152 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:2484
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5784 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:1032
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7068 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:5804
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --mojo-platform-channel-handle=7096 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:3180
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --mojo-platform-channel-handle=2692 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:5932
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --mojo-platform-channel-handle=7016 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5268
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --mojo-platform-channel-handle=6992 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:4316
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6232 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:3828
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3276 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:5672
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --mojo-platform-channel-handle=7084 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:5600
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6032 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:416
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5944 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:5036
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --mojo-platform-channel-handle=6600 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:2460
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --mojo-platform-channel-handle=7440 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:1880
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --mojo-platform-channel-handle=7924 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:4808
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --mojo-platform-channel-handle=8052 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:1408
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --mojo-platform-channel-handle=7080 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:3892
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --mojo-platform-channel-handle=7036 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:5480
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --mojo-platform-channel-handle=5620 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:5492
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --mojo-platform-channel-handle=7748 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:1028
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --mojo-platform-channel-handle=6960 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:4864
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --mojo-platform-channel-handle=6124 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4180
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --mojo-platform-channel-handle=7036 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5132
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --mojo-platform-channel-handle=3908 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4484
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --mojo-platform-channel-handle=7084 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1144
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --mojo-platform-channel-handle=7968 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:6040
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --mojo-platform-channel-handle=8100 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:6120
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --mojo-platform-channel-handle=7872 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2384
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --mojo-platform-channel-handle=6948 --field-trial-handle=1820,i,2655931021212444017,7528212018190033942,131072 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3056
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2312
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:4312
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:4352
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9147 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=28.2.10 --initial-client-data=0x518,0x51c,0x520,0x510,0x524,0x7ff7977d3108,0x7ff7977d3114,0x7ff7977d3120
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:5452
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1892 --field-trial-handle=1896,i,11053447421803457633,8947779164349878095,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:2
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:5940
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --mojo-platform-channel-handle=2264 --field-trial-handle=1896,i,11053447421803457633,8947779164349878095,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:5520
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=0 --gpu-device-id=0 --gpu-sub-system-id=0 --gpu-revision=0 --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2280 --field-trial-handle=1896,i,11053447421803457633,8947779164349878095,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:5424
                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                      C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /ve /d "URL:Discord Protocol" /f
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                      PID:1732
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --app-user-model-id=com.squirrel.Discord.Discord --app-path="C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3108 --field-trial-handle=1896,i,11053447421803457633,8947779164349878095,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:1
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:2448
                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                      C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /v "URL Protocol" /f
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                      PID:5204
                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                      C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\DefaultIcon /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe\",-1" /f
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                      PID:5864
                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                      C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\shell\open\command /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe\" --url -- \"%1\"" /f
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                      PID:5684
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --mojo-platform-channel-handle=3744 --field-trial-handle=1896,i,11053447421803457633,8947779164349878095,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:4928
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\Discord.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --mojo-platform-channel-handle=3788 --field-trial-handle=1896,i,11053447421803457633,8947779164349878095,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:5592
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:4604
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb7339ab58,0x7ffb7339ab68,0x7ffb7339ab78
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5668
                                                                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x00000000000004C0 0x0000000000000488
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5956
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Checks system information in the registry
                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                        PID:5584
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RkQ4RTJEMTgtRDUyNy00NTZGLTlBOTYtRTQ5NjNBQzc5RUEwfSIgdXNlcmlkPSJ7ODYyOTJDOTAtRDY4RS00NjYxLUJGNzEtREI3NjE0QTUxRDI3fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins0RTk1OUY0My04MzA5LTQzNjUtQkNCRi0xQTZBNjhDRkIxRjZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTEwLjAuNTQ4MS4xMDQiIG5leHR2ZXJzaW9uPSIxMTAuMC41NDgxLjEwNCIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijg2MDk1Mjg2OTgiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Checks system information in the registry
                                                                                                                                                                          PID:5568
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{832C55B2-8174-4CA2-AB0F-9F780A430881}\MicrosoftEdge_X64_125.0.2535.51.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{832C55B2-8174-4CA2-AB0F-9F780A430881}\MicrosoftEdge_X64_125.0.2535.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                          PID:2092
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{832C55B2-8174-4CA2-AB0F-9F780A430881}\EDGEMITMP_FAF07.tmp\setup.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{832C55B2-8174-4CA2-AB0F-9F780A430881}\EDGEMITMP_FAF07.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{832C55B2-8174-4CA2-AB0F-9F780A430881}\MicrosoftEdge_X64_125.0.2535.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                            PID:6132
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{832C55B2-8174-4CA2-AB0F-9F780A430881}\EDGEMITMP_FAF07.tmp\setup.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{832C55B2-8174-4CA2-AB0F-9F780A430881}\EDGEMITMP_FAF07.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{832C55B2-8174-4CA2-AB0F-9F780A430881}\EDGEMITMP_FAF07.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.51 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff722954b18,0x7ff722954b24,0x7ff722954b30
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                              PID:1500
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RkQ4RTJEMTgtRDUyNy00NTZGLTlBOTYtRTQ5NjNBQzc5RUEwfSIgdXNlcmlkPSJ7ODYyOTJDOTAtRDY4RS00NjYxLUJGNzEtREI3NjE0QTUxRDI3fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins5RTNFOUM2RC02RjlBLTRGMDEtODU3NS04ODdFQUY5NjU3MzB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMjUuMC4yNTM1LjUxIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4NjE5MzU4Nzk0IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5Mjc4ODk0MzQ0IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iNzU1IiBkb3dubG9hZF90aW1lX21zPSIyMDQ0OSIgZG93bmxvYWRlZD0iMTczNjQyMjg4IiB0b3RhbD0iMTczNjQyMjg4IiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI0NDA0MCIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Checks system information in the registry
                                                                                                                                                                          PID:5680
                                                                                                                                                                      • C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.exe
                                                                                                                                                                        "C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.exe"
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious use of UnmapMainImage
                                                                                                                                                                        PID:6088
                                                                                                                                                                      • C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.exe
                                                                                                                                                                        "C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.exe"
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        • Suspicious use of UnmapMainImage
                                                                                                                                                                        PID:1960
                                                                                                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                        C:\Windows\system32\AUDIODG.EXE 0x00000000000004C0 0x0000000000000488
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5528
                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s CaptureService
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:3460
                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CaptureService
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5156
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:3728
                                                                                                                                                                            • C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.exe
                                                                                                                                                                              "C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              • Suspicious use of UnmapMainImage
                                                                                                                                                                              PID:5448
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Checks system information in the registry
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:5152
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{86B3D2C3-EECF-41F8-81F7-84100EE1E59B}\MicrosoftEdgeUpdateSetup_X86_1.3.187.37.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{86B3D2C3-EECF-41F8-81F7-84100EE1E59B}\MicrosoftEdgeUpdateSetup_X86_1.3.187.37.exe" /update /sessionid "{96B38467-0D6B-4491-899F-87D199031B77}"
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                PID:4340
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU20CC.tmp\MicrosoftEdgeUpdate.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Temp\EU20CC.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{96B38467-0D6B-4491-899F-87D199031B77}"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Sets file execution options in registry
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Checks system information in the registry
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:2256
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:5252
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:3468
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Registers COM server for autorun
                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                      PID:4540
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Registers COM server for autorun
                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                      PID:564
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Registers COM server for autorun
                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                      PID:4524
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Checks system information in the registry
                                                                                                                                                                                    PID:5628
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7OTZCMzg0NjctMEQ2Qi00NDkxLTg5OUYtODdEMTk5MDMxQjc3fSIgdXNlcmlkPSJ7ODYyOTJDOTAtRDY4RS00NjYxLUJGNzEtREI3NjE0QTUxRDI3fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins1MDRCM0I0Qi1BOUQ2LTQ2RjgtOTk5NC00Q0IyNkYxM0QwQjF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE4Ny4zNyIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyMDExMDIwOTczIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyMDExMDgxMDU3IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyMjg2ODUwODU4IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy8xZGY0MjA4My0xN2ExLTQ0YjktOTQ1YS00MTY4NzExNDY4YzI_UDE9MTcxNzAzNjI2MyZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1qd2hPVFpVODdWSzBVbTNNUG5WYjRVTHlqVHglMmZUTjlNVlVkY0RycFdyJTJmMjQzOG5TWko2WWE2b0d4WGdxTHByNkNsOWNaUTFPNTJZTjN2VXFRRk04aXclM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIxNjIyMDcyIiB0b3RhbD0iMTYyMjA3MiIgZG93bmxvYWRfdGltZV9tcz0iMjMzMTEiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNCIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTIyODY4NzA4MDUiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTIyOTIxNTA3NTciIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48cGluZyByPSItMSIgcmQ9Ii0xIi8-PC9hcHA-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjkwLjAuODE4LjY2IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzU5NjU1ODM4MTQ3MTQ0MCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSItMSIgYWQ9Ii0xIiByZD0iLTEiLz48L2FwcD48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iMTI1LjAuMjUzNS41MSIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIHVwZGF0ZV9jb3VudD0iMSI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSItMSIgcmQ9Ii0xIiBwaW5nX2ZyZXNobmVzcz0ie0QxMURFRThBLUMxQzEtNDg4OC04ODMyLUFDNDU0RENFOUVFRH0iLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                • Checks system information in the registry
                                                                                                                                                                                PID:416
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:5356
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Checks system information in the registry
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              PID:4848
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                • Checks system information in the registry
                                                                                                                                                                                PID:4860
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8F975A9D-0BAE-4A31-9A54-3DC25408668E}\BGAUpdate.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8F975A9D-0BAE-4A31-9A54-3DC25408668E}\BGAUpdate.exe" --edgeupdate-client --system-level
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                PID:6124
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuMzciIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NUM0MEU1MDQtQThDOS00NDAxLUE5MUQtQzVDQzlERDQ3NDY5fSIgdXNlcmlkPSJ7ODYyOTJDOTAtRDY4RS00NjYxLUJGNzEtREI3NjE0QTUxRDI3fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntGQzFBN0VCOC01Q0FFLTQ0NzUtOUUxMy00OUE2MkIzOTZBMEV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTUzMTcxODM1NjciIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxIiBldmVudHJlc3VsdD0iMCIgZXJyb3Jjb2RlPSItMjE0NzAyMzgzOCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTYwNTk4NzM0OTgiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGRvd25sb2FkZXI9ImRvIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy81ZjE5NTYxMi0zODRhLTQ4ZWEtODQwOC1iNGVkZTlkYzU2YmI_UDE9MTcxNzAzNjU5NCZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1KTTElMmZCNEFsUkdPaEI0bnNRQVNnV0lGSmU1bW10RE5BVTdVNE9FJTJmbVNjYk5HUGYlMmJsUlpuRkpkSEUlMmZxV3VqQ3R5MSUyZkV0QVclMmZHNWpTVlp3NUNMSmVRUSUzZCUzZCIgc2VydmVyX2lwX2hpbnQ9IiIgY2RuX2NpZD0iLTEiIGNkbl9jY2M9IiIgY2RuX21zZWRnZV9yZWY9IiIgY2RuX2F6dXJlX3JlZl9vcmlnaW5fc2hpZWxkPSIiIGNkbl9jYWNoZT0iIiBjZG5fcDNwPSIiIGRvd25sb2FkZWQ9IjAiIHRvdGFsPSIwIiBkb3dubG9hZF90aW1lX21zPSIzIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTYwNjk5NDM0OTYiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIHVwZGF0ZV9jaGVja190aW1lX21zPSI3MzIiIGRvd25sb2FkX3RpbWVfbXM9Ijc0MjYxIiBkb3dubG9hZGVkPSIxODA0NDQ0OCIgdG90YWw9IjE4MDQ0NDQ4IiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSIzNDMiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                • Checks system information in the registry
                                                                                                                                                                                PID:5664
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Checks system information in the registry
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:2388
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2AFD4894-C0AB-4BB0-9F30-3D4E95EEB0B7}\MicrosoftEdge_X64_125.0.2535.51.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2AFD4894-C0AB-4BB0-9F30-3D4E95EEB0B7}\MicrosoftEdge_X64_125.0.2535.51.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:2404
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2AFD4894-C0AB-4BB0-9F30-3D4E95EEB0B7}\EDGEMITMP_06CA9.tmp\setup.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2AFD4894-C0AB-4BB0-9F30-3D4E95EEB0B7}\EDGEMITMP_06CA9.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2AFD4894-C0AB-4BB0-9F30-3D4E95EEB0B7}\MicrosoftEdge_X64_125.0.2535.51.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Modifies Installed Components in the registry
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Registers COM server for autorun
                                                                                                                                                                                  • Installs/modifies Browser Helper Object
                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                  PID:1028
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2AFD4894-C0AB-4BB0-9F30-3D4E95EEB0B7}\EDGEMITMP_06CA9.tmp\setup.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2AFD4894-C0AB-4BB0-9F30-3D4E95EEB0B7}\EDGEMITMP_06CA9.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2AFD4894-C0AB-4BB0-9F30-3D4E95EEB0B7}\EDGEMITMP_06CA9.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.51 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff69eb24b18,0x7ff69eb24b24,0x7ff69eb24b30
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                    PID:564
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2AFD4894-C0AB-4BB0-9F30-3D4E95EEB0B7}\EDGEMITMP_06CA9.tmp\setup.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2AFD4894-C0AB-4BB0-9F30-3D4E95EEB0B7}\EDGEMITMP_06CA9.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                    PID:432
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2AFD4894-C0AB-4BB0-9F30-3D4E95EEB0B7}\EDGEMITMP_06CA9.tmp\setup.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2AFD4894-C0AB-4BB0-9F30-3D4E95EEB0B7}\EDGEMITMP_06CA9.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2AFD4894-C0AB-4BB0-9F30-3D4E95EEB0B7}\EDGEMITMP_06CA9.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.51 --initial-client-data=0x24c,0x250,0x254,0x22c,0x258,0x7ff69eb24b18,0x7ff69eb24b24,0x7ff69eb24b30
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                      PID:1176
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.51\Installer\setup.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.51\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:1684
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.51\Installer\setup.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.51\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.51\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.51 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff6fdc84b18,0x7ff6fdc84b24,0x7ff6fdc84b30
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                      PID:4976
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuMzciIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NkY0Nzc5NTktNkY5MS00QTY1LTk5OTYtRUI4RkQyRkYxNjk4fSIgdXNlcmlkPSJ7ODYyOTJDOTAtRDY4RS00NjYxLUJGNzEtREI3NjE0QTUxRDI3fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins0M0EwMEZFNy0yRkZGLTREOEYtQkY0NC1DN0FBMEQzOUQ1Q0J9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE2MTQ0NDc5OTcxIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE2MTQ0NTI5Nzk3IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE2MTg2NzU5ODY3IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE2MjAzNTk5NzMwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PHVwZGF0ZWNoZWNrLz48cGluZyByZD0iNjM1MiIgcGluZ19mcmVzaG5lc3M9Ins1Mjg3RUZCOS0yMTkyLTRGQzQtODdCNS1CRDAyQTE1Q0JFRkR9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Checks system information in the registry
                                                                                                                                                                                PID:5696
                                                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                                                              C:\Windows\System32\svchost.exe -k AppReadiness -p -s AppReadiness
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5324

                                                                                                                                                                              Network

                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                              Persistence

                                                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                                                              4
                                                                                                                                                                              T1547

                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                              4
                                                                                                                                                                              T1547.001

                                                                                                                                                                              Browser Extensions

                                                                                                                                                                              1
                                                                                                                                                                              T1176

                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                                                              4
                                                                                                                                                                              T1547

                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                              4
                                                                                                                                                                              T1547.001

                                                                                                                                                                              Defense Evasion

                                                                                                                                                                              Modify Registry

                                                                                                                                                                              7
                                                                                                                                                                              T1112

                                                                                                                                                                              Credential Access

                                                                                                                                                                              Unsecured Credentials

                                                                                                                                                                              1
                                                                                                                                                                              T1552

                                                                                                                                                                              Credentials In Files

                                                                                                                                                                              1
                                                                                                                                                                              T1552.001

                                                                                                                                                                              Discovery

                                                                                                                                                                              Query Registry

                                                                                                                                                                              5
                                                                                                                                                                              T1012

                                                                                                                                                                              System Information Discovery

                                                                                                                                                                              5
                                                                                                                                                                              T1082

                                                                                                                                                                              Collection

                                                                                                                                                                              Data from Local System

                                                                                                                                                                              1
                                                                                                                                                                              T1005

                                                                                                                                                                              Command and Control

                                                                                                                                                                              Web Service

                                                                                                                                                                              1
                                                                                                                                                                              T1102

                                                                                                                                                                              Replay Monitor

                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                              Downloads

                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Installer\setup.exe
                                                                                                                                                                                Filesize

                                                                                                                                                                                6.9MB

                                                                                                                                                                                MD5

                                                                                                                                                                                0e2485bb7949cd48315238d8b4e0b26e

                                                                                                                                                                                SHA1

                                                                                                                                                                                afa46533ba37cef46189ed676db4bf586e187fb4

                                                                                                                                                                                SHA256

                                                                                                                                                                                1a3d50530e998787561309b08a797f10fe97833e5a6c1f5b35a26b9068d8c3e8

                                                                                                                                                                                SHA512

                                                                                                                                                                                e40fcfb989e370606469cb4ca4519ce1b98704d38dbfa044bf1ad4b49dbcaf39e05e76822e7dc34cb1bb8f52e8d556c3cbf3adb4646869aba0181c6212806b96

                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{1FAB8CFE-9860-415C-A6CA-AA7D12021940}\2.0.0.34\BGAUpdate.exe
                                                                                                                                                                                Filesize

                                                                                                                                                                                17.2MB

                                                                                                                                                                                MD5

                                                                                                                                                                                3f208f4e0dacb8661d7659d2a030f36e

                                                                                                                                                                                SHA1

                                                                                                                                                                                07fe69fd12637b63f6ae44e60fdf80e5e3e933ff

                                                                                                                                                                                SHA256

                                                                                                                                                                                d3c12e642d4b032e2592c2ba6e0ed703a7e43fb424b7c3ab5b2e51b53d1d433b

                                                                                                                                                                                SHA512

                                                                                                                                                                                6c8fce43d04dd7e7f5c8bf275ba01e24a76531e89cc02f4b2f23ab2086f7cf70f485c4240c5ea41bf61cb7ceee471df7e7bdc1b17dfdd54c22e4b02ff4e14740

                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.187.37\MicrosoftEdgeUpdateSetup_X86_1.3.187.37.exe
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.5MB

                                                                                                                                                                                MD5

                                                                                                                                                                                160e6276e0672426a912797869c7ae17

                                                                                                                                                                                SHA1

                                                                                                                                                                                78ff24e7ba4271f2e00fab0cf6839afcc427f582

                                                                                                                                                                                SHA256

                                                                                                                                                                                503088d22461fee5d7b6b011609d73ffd5869d3ace1dbb0f00f8f3b9d122c514

                                                                                                                                                                                SHA512

                                                                                                                                                                                17907c756df5083341f71ec9393a7153f355536306fd991de84f51b3a9cdf510912f150df1cbe981dbf3670bfa99c4cb66d46bc3016755d25da729d01b2e63b4

                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2AFD4894-C0AB-4BB0-9F30-3D4E95EEB0B7}\EDGEMITMP_06CA9.tmp\SETUP.EX_
                                                                                                                                                                                Filesize

                                                                                                                                                                                2.8MB

                                                                                                                                                                                MD5

                                                                                                                                                                                faedccf679a8d88c91909018d1b30a6d

                                                                                                                                                                                SHA1

                                                                                                                                                                                d50c43ae0441a8526e52d6bb04cce233e54d3a86

                                                                                                                                                                                SHA256

                                                                                                                                                                                17a00157a757420a5cbeef48ffc3585bc7794823cd607c640256d67079a982f5

                                                                                                                                                                                SHA512

                                                                                                                                                                                f3dfff27cb7883302486e1ce65d495612b43f61bb9dad985c6149a97f25b5fcd090d8b4ec4e14aad246ff223a70072534338f3bbe647ac2b0f2825428d2ad44d

                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                                                Filesize

                                                                                                                                                                                201KB

                                                                                                                                                                                MD5

                                                                                                                                                                                4dc57ab56e37cd05e81f0d8aaafc5179

                                                                                                                                                                                SHA1

                                                                                                                                                                                494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                                                                                                                                                SHA256

                                                                                                                                                                                87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                                                                                                                                                SHA512

                                                                                                                                                                                320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                Filesize

                                                                                                                                                                                3.9MB

                                                                                                                                                                                MD5

                                                                                                                                                                                bfd03ccba29a7b7cfcb89795d30df245

                                                                                                                                                                                SHA1

                                                                                                                                                                                8bd6beb1af61231295a22145aa0251fa24fe5622

                                                                                                                                                                                SHA256

                                                                                                                                                                                23303896fa69a7e7557af5c13469cfffc70da389ffbf9ead3fb0be38a95d368f

                                                                                                                                                                                SHA512

                                                                                                                                                                                d7c1f5bd7338a7eba959533b34af66eebf4be645671e24d9578643cc8d0a8b93bdb2dece287f34d762a41ecc127b9ab582452207ea577ceb9c92662a24cca48f

                                                                                                                                                                              • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe
                                                                                                                                                                                Filesize

                                                                                                                                                                                5.3MB

                                                                                                                                                                                MD5

                                                                                                                                                                                0469bb703f1233c733ba4e8cb45afda2

                                                                                                                                                                                SHA1

                                                                                                                                                                                a07afd7ecf1d0b740b0e2eddfcde79dcf6e1767f

                                                                                                                                                                                SHA256

                                                                                                                                                                                00314da401908da37ebfe9b642506cab81a4467c092719fcf007be045bc4a9e0

                                                                                                                                                                                SHA512

                                                                                                                                                                                342c9629e705eb78c7bd52b3efe4a92b6a8bece9933956390450600635e4c0511ca96ccaa25e6920e9d25ccdf444dabfea7b09f8fbcba2f371655f87633b6d67

                                                                                                                                                                              • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log
                                                                                                                                                                                Filesize

                                                                                                                                                                                14KB

                                                                                                                                                                                MD5

                                                                                                                                                                                17eb21b6f820e08275b15e576137d047

                                                                                                                                                                                SHA1

                                                                                                                                                                                17a86aaea60f83c95a2f77f4435776fa164787fe

                                                                                                                                                                                SHA256

                                                                                                                                                                                dcbbf7c0b2dd268c6d68a875e4a06aa0c6da0bf74ea54cec4f6f49d1fe7e7d7c

                                                                                                                                                                                SHA512

                                                                                                                                                                                6b4ae6a70405ac5521ed83e63eea4b359579a9c97bbbc947ab4345bc5809d46cbf6393aedcb055eac6eb86883642e56aee8099e9c4fc2b27cb7cc5b5ee519e17

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\ffmpeg.dll
                                                                                                                                                                                Filesize

                                                                                                                                                                                4.0MB

                                                                                                                                                                                MD5

                                                                                                                                                                                34a86c7a13ab91972883df3e3e2eb9ab

                                                                                                                                                                                SHA1

                                                                                                                                                                                88cb2d58ebf507dc96f9c72051e90a5aeb6de03b

                                                                                                                                                                                SHA256

                                                                                                                                                                                88e4dc54a49083defc4ebbe97520f8fa701aa23eadb49620006367640d2ea24d

                                                                                                                                                                                SHA512

                                                                                                                                                                                68ec3062268936a6bd8bdb0e97488a082d10ad9f169c27b5422ac17b2b7e3f28dd44b9e49d8af18f29074f9830213478d95050d910a0c801a12bbe2fcb6c57d2

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\icudtl.dat
                                                                                                                                                                                Filesize

                                                                                                                                                                                10.2MB

                                                                                                                                                                                MD5

                                                                                                                                                                                e0f1ad85c0933ecce2e003a2c59ae726

                                                                                                                                                                                SHA1

                                                                                                                                                                                a8539fc5a233558edfa264a34f7af6187c3f0d4f

                                                                                                                                                                                SHA256

                                                                                                                                                                                f5170aa2b388d23bebf98784dd488a9bcb741470384a6a9a8d7a2638d768defb

                                                                                                                                                                                SHA512

                                                                                                                                                                                714ed5ae44dfa4812081b8de42401197c235a4fa05206597f4c7b4170dd37e8360cc75d176399b735c9aec200f5b7d5c81c07b9ab58cbca8dc08861c6814fb28

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\resources\app.asar
                                                                                                                                                                                Filesize

                                                                                                                                                                                6.3MB

                                                                                                                                                                                MD5

                                                                                                                                                                                12722f1f6a97cef65dc24bb4c8049e9a

                                                                                                                                                                                SHA1

                                                                                                                                                                                20098990d4a272ff87bfba34a6a3fe6195e22fd8

                                                                                                                                                                                SHA256

                                                                                                                                                                                21eee017072356ac5430688af44a8499f2230f847c391fa96c5816bf38aed0ab

                                                                                                                                                                                SHA512

                                                                                                                                                                                b9209c66e716d30195d9bb423a6e9ac6e7118778aea9ef0da7a269b1762e1b5b1e0e406c0cdc5a50759081e9041acc9210a91dbcd7dfe67c82d973f3cba2edaa

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\resources\build_info.json
                                                                                                                                                                                Filesize

                                                                                                                                                                                83B

                                                                                                                                                                                MD5

                                                                                                                                                                                29758c7a31b168e9cf70a533e5aa64f0

                                                                                                                                                                                SHA1

                                                                                                                                                                                68886573a1586259e409786181412c253ece150d

                                                                                                                                                                                SHA256

                                                                                                                                                                                136281506525bfcc8862d2d9ea9597af93281cd4da4b3595083e3c3613eebafc

                                                                                                                                                                                SHA512

                                                                                                                                                                                4a8b3b14d0fe9a2cc66470986e8971ae325f3ab06ebbce90ba488015a7e29a7fdb578078e5309eace8077b4221368c549cda3f6e4fcdfcf0962081001c01c6ab

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9147\v8_context_snapshot.bin
                                                                                                                                                                                Filesize

                                                                                                                                                                                627KB

                                                                                                                                                                                MD5

                                                                                                                                                                                1e4da0bc6404552f9a80ccde89fdef2b

                                                                                                                                                                                SHA1

                                                                                                                                                                                838481b9e4f1d694c948c0082e9697a5ed443ee2

                                                                                                                                                                                SHA256

                                                                                                                                                                                2db4a98abe705ef9bc18e69d17f91bc3f4c0f5703f9f57b41acb877100718918

                                                                                                                                                                                SHA512

                                                                                                                                                                                054917652829af01977e278cd0201c715b3a1280d7e43035507e4fa61c1c00c4cd7ed521c762aebd2ea2388d33c3d4d4b16cee5072d41e960021b6f38745a417

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Discord\app.ico
                                                                                                                                                                                Filesize

                                                                                                                                                                                278KB

                                                                                                                                                                                MD5

                                                                                                                                                                                084f9bc0136f779f82bea88b5c38a358

                                                                                                                                                                                SHA1

                                                                                                                                                                                64f210b7888e5474c3aabcb602d895d58929b451

                                                                                                                                                                                SHA256

                                                                                                                                                                                dfcea1bea8a924252d507d0316d8cf38efc61cf1314e47dca3eb723f47d5fe43

                                                                                                                                                                                SHA512

                                                                                                                                                                                65bccb3e1d4849b61c68716831578300b20dcaf1cbc155512edbc6d73dccbaf6e5495d4f95d089ee496f8e080057b7097a628cc104fa8eaad8da866891d9e3eb

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                Filesize

                                                                                                                                                                                40B

                                                                                                                                                                                MD5

                                                                                                                                                                                60bbc192dd26ee52247b0156ee1df427

                                                                                                                                                                                SHA1

                                                                                                                                                                                ac903b225dfb28bb8e1648653fb5712bc205916b

                                                                                                                                                                                SHA256

                                                                                                                                                                                1644b5e335173640acc6e79f9212c9b84c0498308db5168a0e9a6011f02c609b

                                                                                                                                                                                SHA512

                                                                                                                                                                                767dd86ede9b08cbd3a048cc93f8e0a64ee0e8924ee6272a89a3da608228e722e7872d44a066c3e2a13b8a27df9b40e46a7b28498e7936fecd8c97d13c5c36b6

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007
                                                                                                                                                                                Filesize

                                                                                                                                                                                59KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7626aade5004330bfb65f1e1f790df0c

                                                                                                                                                                                SHA1

                                                                                                                                                                                97dca3e04f19cfe55b010c13f10a81ffe8b8374b

                                                                                                                                                                                SHA256

                                                                                                                                                                                cdeaef4fa58a99edcdd3c26ced28e6d512704d3a326a03a61d072d3a287fd60e

                                                                                                                                                                                SHA512

                                                                                                                                                                                f7b1b34430546788a7451e723a78186c4738b3906cb2bca2a6ae94b1a70f9f863b2bfa7947cc897dfb88b6a3fe98030aa58101f5f656812ff10837e7585e3f74

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008
                                                                                                                                                                                Filesize

                                                                                                                                                                                24KB

                                                                                                                                                                                MD5

                                                                                                                                                                                87c2b09a983584b04a63f3ff44064d64

                                                                                                                                                                                SHA1

                                                                                                                                                                                8796d5ef1ad1196309ef582cecef3ab95db27043

                                                                                                                                                                                SHA256

                                                                                                                                                                                d4a4a801c412a8324a19f21511a7880815b373628e66016bc1785a5a85e0afb0

                                                                                                                                                                                SHA512

                                                                                                                                                                                df1f0d6f5f53306887b0b16364651bda9cdc28b8ea74b2d46b2530c6772a724422b33bbdcd7c33d724d2fd4a973e1e9dbc4b654c9c53981386c341620c337067

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000a
                                                                                                                                                                                Filesize

                                                                                                                                                                                69KB

                                                                                                                                                                                MD5

                                                                                                                                                                                0ed8278b11742681d994e5f5b44b8d3d

                                                                                                                                                                                SHA1

                                                                                                                                                                                28711624d01da8dbd0aa4aad8629d5b0f703441e

                                                                                                                                                                                SHA256

                                                                                                                                                                                354730711c3ca9845bf98ec5dfb58a16e50984f9edcf0e8f432742326334f8a2

                                                                                                                                                                                SHA512

                                                                                                                                                                                d296ab1f1b418b125f09598ca6645d984a1cf67092a914956b8879d285ee35521b408363b47da195de79086e3be3ed9b1709bc8f9cd2e32d5dccb720a010bc8c

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00005c
                                                                                                                                                                                Filesize

                                                                                                                                                                                326KB

                                                                                                                                                                                MD5

                                                                                                                                                                                108a1142f2a7a82b788100c5320d3cd6

                                                                                                                                                                                SHA1

                                                                                                                                                                                99f576bf3d9eb22356f1cb6bc636d6ef9932a694

                                                                                                                                                                                SHA256

                                                                                                                                                                                d53191e2f94ca533d1e9f13d106e1de0e5021cca98259ad4938d8774d363dbfb

                                                                                                                                                                                SHA512

                                                                                                                                                                                67e10e7c3759fe961602e56f61630d8d35f283f078113bc38ff658b6677623082b12478b890b077d271fe927329bbb275b974bc72cf89086a56f69591daa5587

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00005d
                                                                                                                                                                                Filesize

                                                                                                                                                                                133KB

                                                                                                                                                                                MD5

                                                                                                                                                                                b005ab857a4c8113b945f5a8d98ba824

                                                                                                                                                                                SHA1

                                                                                                                                                                                ca4c9ff2c295ce1d652ba4dc15b7cf181cfd1fac

                                                                                                                                                                                SHA256

                                                                                                                                                                                b313e5cf38a635cabd8fb4c783eb594f506b4e48340264a424a8b423c8cf6af1

                                                                                                                                                                                SHA512

                                                                                                                                                                                a2b32ff872a06341446f91db592998f970d5fd578b4fe225666b64aa5fb34415dc3c1b92e119490f1ce39f74e8465e95da759435da3443ed6d9b6da234801cf0

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_0000ad
                                                                                                                                                                                Filesize

                                                                                                                                                                                5.5MB

                                                                                                                                                                                MD5

                                                                                                                                                                                3ac6b5175e6f3eaaa7a09c7529f0a382

                                                                                                                                                                                SHA1

                                                                                                                                                                                640e19d91288d1da3ae54483c562b0771612fca6

                                                                                                                                                                                SHA256

                                                                                                                                                                                40d58e64e08f155595225c5d14d578fe612a0d021ed305ec4ceeee70da75e09c

                                                                                                                                                                                SHA512

                                                                                                                                                                                5162a4bd1dceda12a56978a13a591a1ffdd3a51948a274bb198bcd9fbeb70dc572fecd3317d9cfc556f372d06b387455bfd62e4e71bbdb2c699b581a341ad639

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\temp-index
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                25ce8588cc56d795024aff77f161bc70

                                                                                                                                                                                SHA1

                                                                                                                                                                                1e70d2c9b6188fcbacb34497557a09c25e3bbedc

                                                                                                                                                                                SHA256

                                                                                                                                                                                06e46f2bf430d7f4241e05d381cd002aa51552aac0f37a36e4831a96ce537c81

                                                                                                                                                                                SHA512

                                                                                                                                                                                1af3335dac43bbe9f3f364e2344f2f1cda50614a73a149481d2f68bb1319f5476a6fbfea67554214ca7b4e6b094bf7913d5b022a6c7514ab9832d72d4889ff84

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                Filesize

                                                                                                                                                                                648B

                                                                                                                                                                                MD5

                                                                                                                                                                                d1cc5e095d1611da9efb3e8d9fcfbd0d

                                                                                                                                                                                SHA1

                                                                                                                                                                                186d55a65dd8f289140e7560e1e0303c8c57f97f

                                                                                                                                                                                SHA256

                                                                                                                                                                                c7dd345d7d9bc4d2474dca47d35a8c3e533a4986dffd2b65e7e5c58f25384302

                                                                                                                                                                                SHA512

                                                                                                                                                                                c7468766111c0cd2b8527bf7242074d04079160aa4b2585c91b6c515f744c0e2ae7313a4e1b612f9bc97cf17a1ccaed0a540293eb0a9093c6ebe2dd974401ca4

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                Filesize

                                                                                                                                                                                1KB

                                                                                                                                                                                MD5

                                                                                                                                                                                8b08723dd39f8a6d4cc586301e637abb

                                                                                                                                                                                SHA1

                                                                                                                                                                                5242b7ec3db3dfc2289eb9273aeb7b1442aaf9cc

                                                                                                                                                                                SHA256

                                                                                                                                                                                462a60439dcd38d24869e26cfc2abe38feef3b8e76dbf4e77e3650aaef14007f

                                                                                                                                                                                SHA512

                                                                                                                                                                                7aa6c0df9ebaf293102aa614215fdbcd9655e9d972faa0f98f89d9838a382da9b91620541e13164a1e65243552e04001abcf777c411fa2541f552f598e488668

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                Filesize

                                                                                                                                                                                5KB

                                                                                                                                                                                MD5

                                                                                                                                                                                a0e4a8bcb1d92b329abed1dacf0e5b04

                                                                                                                                                                                SHA1

                                                                                                                                                                                23346277970c57ebb296c34062095ddfb6711f0f

                                                                                                                                                                                SHA256

                                                                                                                                                                                f06b03c6eb42953ee3545b7caee35c7d27450b2d0fa7a5e5929ecccf0cf94e2a

                                                                                                                                                                                SHA512

                                                                                                                                                                                e87a1947e783d4083c6c9099b038e54b230ac021fa7d0a35ca0f0b404d969d3aef64d65e6cb4f5a1c88cee82b9d2eaa8b3ddd91d3fe2922bdb599538282863a8

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                Filesize

                                                                                                                                                                                5KB

                                                                                                                                                                                MD5

                                                                                                                                                                                8edd085dde2f0e56717ecea89d8e60a4

                                                                                                                                                                                SHA1

                                                                                                                                                                                2093e1c6dd148de030fcf25dfa4b54f1e3848651

                                                                                                                                                                                SHA256

                                                                                                                                                                                88689944c68f2887e44c1179f4fa8a5db60c5dbf0644cfb42683e6e8d71b3b49

                                                                                                                                                                                SHA512

                                                                                                                                                                                df9ff4f50caf4797c8f92595db7024ada8e5144ec551fb29e1caee4dc99bb7a87636341d624cd8a90d7727f8a6ba157c5ff5271dbee94afe26775e6263ac7a31

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                eede4d8592d109de402350756f2016df

                                                                                                                                                                                SHA1

                                                                                                                                                                                bf84a8917ad13184abcd2ca01c40a3311f9d5442

                                                                                                                                                                                SHA256

                                                                                                                                                                                dfbb31b0183c59165e3acf086cd83b4c7cb8988602a45c24861377a407e26565

                                                                                                                                                                                SHA512

                                                                                                                                                                                ec0862da89b2931126522b18486abd97aa5002ca04eb69b32472437d731c2e63c2744444a97d16c44bfd93670b8ba27b6b221aa9caeb1229b95d310d265bb96d

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                Filesize

                                                                                                                                                                                5KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7aee718f4329b4ab4c3e00a7af3639fd

                                                                                                                                                                                SHA1

                                                                                                                                                                                3190569167c10280baaa3b95ffe4a39aa62a6359

                                                                                                                                                                                SHA256

                                                                                                                                                                                320644a453bfc563a0ee07bc852a2082558c169bc8757229f02d4e2881544611

                                                                                                                                                                                SHA512

                                                                                                                                                                                2e9cd03a3c08841b18c4c750cb40f12bd2ed3bb183825d45cdf7606ce94de4d29c35137d62f7badacb016c77d548f58e5dac06f109a97cc05094f13497d844f0

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\562ff86d-0694-4ec5-9c8a-2c1a29a99fac.tmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                7KB

                                                                                                                                                                                MD5

                                                                                                                                                                                66182d06e418dcf3b24b458c9829d545

                                                                                                                                                                                SHA1

                                                                                                                                                                                96e100e452ca0e5c26e0533b9d2e0b2a0587277a

                                                                                                                                                                                SHA256

                                                                                                                                                                                0eec3dffae136295d6df52361a0248f6b35754a1d8214b1d983cc9bbf7f37540

                                                                                                                                                                                SHA512

                                                                                                                                                                                aaea51e1c6b4c1881fd9e2dc754e6ea8fb14bc7c819c489871c0190da0c7010315b1e5d69e56660709d763e69c9f0639e76800550059c1f4b0ec96ee470bd429

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                                MD5

                                                                                                                                                                                8c0923741e8ea6d2004ac4dba54f725e

                                                                                                                                                                                SHA1

                                                                                                                                                                                28e4da2627a95addffaba6c5a9d67aadf0625826

                                                                                                                                                                                SHA256

                                                                                                                                                                                288f010d2d1ab6461cf4720d96b412be1bfb98cc32695b73cf5c36cd6c2cff1e

                                                                                                                                                                                SHA512

                                                                                                                                                                                793da7566fe987251ff229807c606e131258cd3e7c89270656ec67463a0b24d47f2a4db05f725b1e3f621180e0ab2c35674f340014c8c07389b9578911df6273

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                Filesize

                                                                                                                                                                                5KB

                                                                                                                                                                                MD5

                                                                                                                                                                                4a073ab670543ea61fbb929e9987a11b

                                                                                                                                                                                SHA1

                                                                                                                                                                                8a9fb735789669378f44b47bf1414de293f0457a

                                                                                                                                                                                SHA256

                                                                                                                                                                                eb3c76c2a867512c5db9664c74a5d79e0e492d20529c7d39b6b3a3244258250f

                                                                                                                                                                                SHA512

                                                                                                                                                                                a2477b3594a21b0e2ea76864c97d81fda79e0a86e8a61e3b637dc6edd75d931c5ad80634e67557679150362a5287bdb24bc60aa07607858f1c3915d56c6d138c

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                Filesize

                                                                                                                                                                                6KB

                                                                                                                                                                                MD5

                                                                                                                                                                                e660bf605ede13953b1a408484bcc2c7

                                                                                                                                                                                SHA1

                                                                                                                                                                                5c94087872d2f86e4f94c894f7b036c730edc835

                                                                                                                                                                                SHA256

                                                                                                                                                                                80033325bb51769081ae5244b86e29ce9ec81efe124e50fa3cfb539ee9d5abe6

                                                                                                                                                                                SHA512

                                                                                                                                                                                79148311120252d7f238308146d45262483b1b22f72871c4d5d7531261ea5e660ec9c797dad28f72f1d044e5a67deba8959ce6c0b14c6ae346de34df6212c00f

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                                MD5

                                                                                                                                                                                e4376788ca1c160ada6728d2ba40e585

                                                                                                                                                                                SHA1

                                                                                                                                                                                46be95c8ae75f05234e7359942eed6924e49d4bf

                                                                                                                                                                                SHA256

                                                                                                                                                                                9c51b6a89c82223c9af178ee20a96dfa9b6416fa2ae85ad7939238b058593e7d

                                                                                                                                                                                SHA512

                                                                                                                                                                                57b8f3810c0162fbc6d55e558623602a150c237d2b5e6d88a3d82126b1551b357be5c5a99d4d82b5612b4c6d43d4d96c6cd2bd44a546267135482d2789e27770

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                                MD5

                                                                                                                                                                                fb5f4ef817365e7bc04633ae9ccbcd74

                                                                                                                                                                                SHA1

                                                                                                                                                                                6bf20bbbb25197ee38433b6bae7cfd60faf63cc9

                                                                                                                                                                                SHA256

                                                                                                                                                                                dae84be809a887b87147024aa68edeab4e157ab8545c905ae5273dc5baa878fd

                                                                                                                                                                                SHA512

                                                                                                                                                                                ecf225cd401a3bca3933713f10c4fb159f4181f5905592628f09bbe512ad6dc35b4426d507cfcde6fcd0c33e298629cb968ca8c3344282cb766679f7f92044fe

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                Filesize

                                                                                                                                                                                7KB

                                                                                                                                                                                MD5

                                                                                                                                                                                b9e84fbefeaa8f9cfa971984868da0be

                                                                                                                                                                                SHA1

                                                                                                                                                                                bb192142da73984f96d2aba480873e8a5a319e36

                                                                                                                                                                                SHA256

                                                                                                                                                                                2be1f2f425a0516bb79d26f5fd384f8866b4e847177d59b5977d29e1146876c3

                                                                                                                                                                                SHA512

                                                                                                                                                                                6b904a4400d9b71526dc78f238c8234f14b8f42f2b805fe1acdcb302e97650f39f6ddae3f0f709f82f062e0d30ca4777849e64d79c91c58a94167b40ff571d25

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                Filesize

                                                                                                                                                                                9KB

                                                                                                                                                                                MD5

                                                                                                                                                                                2cd9f70133e5885036ab107e391f3041

                                                                                                                                                                                SHA1

                                                                                                                                                                                f1514ccd58473cc1afc656eedf51bdb39022af38

                                                                                                                                                                                SHA256

                                                                                                                                                                                2ba90160bc528e4960c8752ba370056dbf928714e6973ab7ed34458f71689c8b

                                                                                                                                                                                SHA512

                                                                                                                                                                                bb83f993ef7980fc249e98ad643bac2691c1ab5e460d95ff46056bf6eb47f16525a1917f77182edac3e305960cfc129badb284330431f0c662d39cb3f968f6e6

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                Filesize

                                                                                                                                                                                9KB

                                                                                                                                                                                MD5

                                                                                                                                                                                98bfead270c15e6b0f4d88817b02e65d

                                                                                                                                                                                SHA1

                                                                                                                                                                                147b43bb59927c24b9a122cd2659207fd92c89ea

                                                                                                                                                                                SHA256

                                                                                                                                                                                553e205e56d49a20b1ea12a7b49954b784648279203fcf72025aa48a39e795d2

                                                                                                                                                                                SHA512

                                                                                                                                                                                d3c8675ee3718d1bf77360e18136281fbdc4c68bcfea873641e24cfedf07e61f78b6a5b440266822652df14b8b35ada4f0bc301f5f7b053710ed7bdc197da993

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                                                                                                Filesize

                                                                                                                                                                                2B

                                                                                                                                                                                MD5

                                                                                                                                                                                d751713988987e9331980363e24189ce

                                                                                                                                                                                SHA1

                                                                                                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                SHA256

                                                                                                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                SHA512

                                                                                                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                1KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7ec074845c869ade0687ba49160436ed

                                                                                                                                                                                SHA1

                                                                                                                                                                                b15ecb7cdb7c462ac722c337a51cea2095f96635

                                                                                                                                                                                SHA256

                                                                                                                                                                                9ff9d43b5bf8f13b56bf25725418a8c2cb71e6853530dc4feeecbf8ee2983b00

                                                                                                                                                                                SHA512

                                                                                                                                                                                6e1d746e1d1068495bb5a76c6772346b3162bf6c78c4fe45450f797441ea3754a2dedc8307484cd01634816beb71dd21552846c8df19a50d0c16120e68f7d62a

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                1KB

                                                                                                                                                                                MD5

                                                                                                                                                                                a0a48ec88eddd177b62df63d2b4aa576

                                                                                                                                                                                SHA1

                                                                                                                                                                                1d70fdfa69374036ab3dd8e22bc7ea238aaa6eb9

                                                                                                                                                                                SHA256

                                                                                                                                                                                0f22accf2747197eaa89c8476e10ed5ee0144aff1f9a394f1331128531d78059

                                                                                                                                                                                SHA512

                                                                                                                                                                                b83d165ff355b8a386c0557b3641727b596304440173afdcdaac7ee10c92cc912e853e7e6281f925197ebcfc1005c8ce2da18600758a9c80f40423b68f9b5985

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                2KB

                                                                                                                                                                                MD5

                                                                                                                                                                                1de0791a96a4cb6364d5ee1c0c530ee3

                                                                                                                                                                                SHA1

                                                                                                                                                                                6d3dcf2d12c7c4166ed335a9e298445de81cc7b3

                                                                                                                                                                                SHA256

                                                                                                                                                                                41b35fa1a198736e7a4ec47beae96aa7c7053b7d0cd694f9ff75770178789cbb

                                                                                                                                                                                SHA512

                                                                                                                                                                                440aa081f667d1961d02b5f9541129b0320d81a4cb19a45a63c2d9115089e53c19d437000c45d65b12d00ab2add5c84f04af40ed3c4500f588ccdd53305c4ba6

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                2KB

                                                                                                                                                                                MD5

                                                                                                                                                                                8b50ee6755de842f0434a2451a36c026

                                                                                                                                                                                SHA1

                                                                                                                                                                                69994e4c9ca743d7b80855bd1b6f339c1002aa9f

                                                                                                                                                                                SHA256

                                                                                                                                                                                1e7d18d97e2debf8687536e252c1a2a2470a36ca13540ae1baff249c4d37f67d

                                                                                                                                                                                SHA512

                                                                                                                                                                                e106857abc1ecb15b42b8660b4d5bd8e2ef733da7185ec66739b489cef617aa1ca334beb4d8565e1b08ce858789bdd74cef493e398665d9f0041a4c05660d60f

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                2KB

                                                                                                                                                                                MD5

                                                                                                                                                                                964c3e2289c766718e34090fa10e7f5a

                                                                                                                                                                                SHA1

                                                                                                                                                                                39a782d2359ecd62c2a09c4bcc23f9f5d481a8bb

                                                                                                                                                                                SHA256

                                                                                                                                                                                4865d543c2182b8cbabd57069cc1114f9479e680102c92542b1540ef221a810a

                                                                                                                                                                                SHA512

                                                                                                                                                                                60bbb5c2ac0d47e19ac7f8b43085760b68750777edfd5a73417383f4854cb66cae068740ad76180f02028b5f226bf7f58bba80286f0b14248475225d48c622c0

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                0595e8cad99c374c893b8f433eac5a08

                                                                                                                                                                                SHA1

                                                                                                                                                                                235e35382f0909d114aae4dbc37aac1cb9b6710d

                                                                                                                                                                                SHA256

                                                                                                                                                                                7c33cce67201129a0f58dbd575422f8203b6f50ae454eab07dd245c6fc216336

                                                                                                                                                                                SHA512

                                                                                                                                                                                114481991e506805a57a36a94fcf9f475902f3c2fc949331f88cabc3d478b71c3b040c800a804bc445226119f277032abd38de61f39dd8b55546492767791235

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                a2ef48c78df1d868d453921e5dae5c15

                                                                                                                                                                                SHA1

                                                                                                                                                                                e0a8deadb6fecca1850d45f47362e6a8e61b4934

                                                                                                                                                                                SHA256

                                                                                                                                                                                67781f2b5ae866f26f55eafabac9d9a9f1120363ba708041722a6d5106bf36d3

                                                                                                                                                                                SHA512

                                                                                                                                                                                1748b7bfb1a201af81d479262c8afe1d68511b5af6519a6681ce38194396cccc0ed98d136c695edff3d9a1e2bf24630d82786b5375714d08700653a6d7f6fdd8

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                2KB

                                                                                                                                                                                MD5

                                                                                                                                                                                49c40e53bdcfc37b340f452a9383f325

                                                                                                                                                                                SHA1

                                                                                                                                                                                bbfb78547c2b324e580c34e838b831dd7fe13f3e

                                                                                                                                                                                SHA256

                                                                                                                                                                                9568e8fa95c2f5118f4d8efeacffbc9731ba0183b45e851ab84b7ca57b59d802

                                                                                                                                                                                SHA512

                                                                                                                                                                                cd4ba3907e77d716bf8e07eaf01b12ab19c7b6c49099c260e390ee9ad340a4cab435bf232f3a0da9df4696894d0d0d86c3a64e81aef114de62cb9772ab96f834

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                2KB

                                                                                                                                                                                MD5

                                                                                                                                                                                d0d71d7bd3ea8d7ea60b207a623fc01b

                                                                                                                                                                                SHA1

                                                                                                                                                                                637611c713c3e43422f4041191a95c7d271fe904

                                                                                                                                                                                SHA256

                                                                                                                                                                                93edd733ce970a15cb55077da7c70753ba460bb1c181693c89a77124ca184029

                                                                                                                                                                                SHA512

                                                                                                                                                                                fc98da5be9750258a164435ab46b55b4427c58dfdbd09ab1ff0f25592549cb62828b84e1313201144123af6ac85971892711fcde699201c2197193fe5b0c961e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                be8038ca418327df81b8a5f915f302ff

                                                                                                                                                                                SHA1

                                                                                                                                                                                7a7a32b9654f665718d0b5dd1025cd34fae1fa11

                                                                                                                                                                                SHA256

                                                                                                                                                                                2335240ed2bc07460f67eb5454137dbf39f266f939f7456bfc2239ed55a08809

                                                                                                                                                                                SHA512

                                                                                                                                                                                6a356ed1d69d85763a163c99476a8479a0abbc42cb01174b6d77458e5153a7c7dc38fe7970d3dc06ff8dc4ad24fa651b976908cb806018aeb6c848b856d8dd6a

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                735d425431afe62de95f3cc1d4eadec5

                                                                                                                                                                                SHA1

                                                                                                                                                                                ac61e654c2a4e5ff0c0814377dadee905c781a27

                                                                                                                                                                                SHA256

                                                                                                                                                                                1566fcd1a04abad5a672ba291545ae22b5632526b7b40f01d21a24bbd7f11026

                                                                                                                                                                                SHA512

                                                                                                                                                                                555921182c7c64e4e5c3657a1ea708ae3047dcf527662501779ee221cc0fa742fdcdd4a0baab263db3c0f4bf2d438592314beea919eb4a6809be51423580355e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                f74660c98d278dabd9aa9cf533508f2c

                                                                                                                                                                                SHA1

                                                                                                                                                                                835e190861cc15917afa91a2e912441bbfdde12c

                                                                                                                                                                                SHA256

                                                                                                                                                                                a6673cf649821e45a41033bbecf0a113cfa85df0daba15a088af1f8d23aba959

                                                                                                                                                                                SHA512

                                                                                                                                                                                a4344da95455477a91e7ac131ae0f44b7238e8a8fcb39f88bdb41dd97520c37d527ab44076ebd0afc68a540eb404fc7dc2e8c8730a37e12c786cb3077c09364a

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                0bbd8b657fe0dde020c2fcfec89a3001

                                                                                                                                                                                SHA1

                                                                                                                                                                                743d2f59d70a55cf9a6fdf3e10e8f5c25fa6ffc9

                                                                                                                                                                                SHA256

                                                                                                                                                                                95cdda37b8ea00f2af312db7012be1dd21c299a40d332a2cda4e6ddd71a07455

                                                                                                                                                                                SHA512

                                                                                                                                                                                7d49cad0619e7fa7ebc02da53139c33b48c6f0db284725dfc15824ae97776bc52febcbb4daf4c2fc2368638f3a2b581036daba565e8be9f791742cedf8c62483

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                6ec0a43182006247206cc0cf66e10930

                                                                                                                                                                                SHA1

                                                                                                                                                                                01f599dfc85e65cc12ca33abc5a7532dba425d60

                                                                                                                                                                                SHA256

                                                                                                                                                                                a7e5e47be074cd52a18a9624997db3ffc76e822fcd7647949867621c11078001

                                                                                                                                                                                SHA512

                                                                                                                                                                                2063308b43b0ba21c25fef2c58f914d77e26f3f1efe653a29f5ae5d6bb7c90400af13f148071f8af59a019d28913ad553ee661df1fd71bd526f1edb878e8035f

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                1KB

                                                                                                                                                                                MD5

                                                                                                                                                                                a6ce56b987ae616a5460d8406f302f71

                                                                                                                                                                                SHA1

                                                                                                                                                                                5e78a4f25b99ce9fe15e537e19262e8540a1c7b6

                                                                                                                                                                                SHA256

                                                                                                                                                                                3aefd394da295bb2f63b95fe96bc02647dd215b52a0f82f44771c2c7015c5bd2

                                                                                                                                                                                SHA512

                                                                                                                                                                                c91f862e172a37d012abf7d5e4d9ebc40721c2004fc5bbe9128df6f5ce209c314a0abc4153fcb5140743a0310d8e55348ad3f8367b4f92f3c976eae0f06a3a3d

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                1KB

                                                                                                                                                                                MD5

                                                                                                                                                                                53564740573cd5701a7ac1f2f70fa3c0

                                                                                                                                                                                SHA1

                                                                                                                                                                                241fb63454b459cf4528c6f26edccc2065562331

                                                                                                                                                                                SHA256

                                                                                                                                                                                baf2226e97759ee014d4e1bfd8b253717a0a7890577f7a5330c5b0658ce52988

                                                                                                                                                                                SHA512

                                                                                                                                                                                bdd2ff2e47b7fbef48311fd098f0e52e19878ff8f4df4b0ef7610e53d9e06e0ad758000e0ba0fec2aa4f29f1f5f82e25d8c5d3b8a62eecb6cdf053abf2d7e900

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                1KB

                                                                                                                                                                                MD5

                                                                                                                                                                                66179f19c4dd12b218ae58ee7e3c907c

                                                                                                                                                                                SHA1

                                                                                                                                                                                c175c130fd8e3fabab9a9fe40b751d06d48d11ef

                                                                                                                                                                                SHA256

                                                                                                                                                                                62d79a3dfec62bc84f484d555fe66a7330dc9c116032c8a22a0fe468626c1d61

                                                                                                                                                                                SHA512

                                                                                                                                                                                4a29262a4c8dc02cdbecdd49d12b6aff8996aa437fa298cfbbc2de2060a8c269774c0c71a6749ef5c64985aca0135b17f20056902fdff940cb3eeecd583b9397

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                1e1545e0f26c2fadcf0fc94d6a2492e3

                                                                                                                                                                                SHA1

                                                                                                                                                                                527a7a61abc5b2bd0fc0f5f5e13efc702c85d2c7

                                                                                                                                                                                SHA256

                                                                                                                                                                                667235df4e394ade21c8be5057c3b92e02abf9540c183df6fd9e674815c197ce

                                                                                                                                                                                SHA512

                                                                                                                                                                                00d132d90da9bffea2923b4d94b513ca87240f342bba75d4157890901624bbaa8de55e1e892796da6b385016c75d2107c0d4cfedd5dd62672d4811022ed44d0b

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                2KB

                                                                                                                                                                                MD5

                                                                                                                                                                                eef9d01394c061e548fb625d52fd864d

                                                                                                                                                                                SHA1

                                                                                                                                                                                bf94082c8b58c5afd35506796345631600cd3daf

                                                                                                                                                                                SHA256

                                                                                                                                                                                0cb9da8f846b8aea1b147f62b31a8a2a4a334766359452e4fac6acd039294a97

                                                                                                                                                                                SHA512

                                                                                                                                                                                c6afd6879d1e9662690f8974838d47edb7ab8a4932368293d80586ea1432a75f0c89af6ee58499ec2456c3507db5f4996d725a6bd18823f43cca1fcaa4601479

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                0ad672092d83d18848ae7a89a04814d5

                                                                                                                                                                                SHA1

                                                                                                                                                                                7b1af28766125b96bb0e25cec1a3258b93257a61

                                                                                                                                                                                SHA256

                                                                                                                                                                                9623112771b2217f58002d2a0a2e0884b6faa3ef3ece5b6a4ff42fc16cbc479e

                                                                                                                                                                                SHA512

                                                                                                                                                                                ceb5f55cee50443df3c0f4f9499abd5a85b214c3539000b9a2cae10fab52003fe5e2ed2dc7b40782f3e1cd6b532b854fc0dc9cb85b50e1d045035f5616ab6318

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                5feb38df1413fcc1a75b062b17eae364

                                                                                                                                                                                SHA1

                                                                                                                                                                                ea94b17358c6a3274b3eed62ab6366227ced8bf1

                                                                                                                                                                                SHA256

                                                                                                                                                                                d5322906037ce5647b43234161a808f778e260090b6e6daa3a6d90c35ddbef2c

                                                                                                                                                                                SHA512

                                                                                                                                                                                f4b66022ec4af9adf301ba3c37300ab2ba89929077154a8d1f3f614a088bdd8fa6d8ea1b08d7a294d4c947e351e997d67b0ba64f3d0ab5a6216b762261797bfa

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                ce52cd12cdff556c8b47d97babc56ad8

                                                                                                                                                                                SHA1

                                                                                                                                                                                2d693b0f82c3dfc335dbb9f2f4ca94da3234fd5b

                                                                                                                                                                                SHA256

                                                                                                                                                                                a535cb7e29e25267fc3f51f1f2d424d604e5586a451b78a959488f6abaf30419

                                                                                                                                                                                SHA512

                                                                                                                                                                                2b522439202fbc4fafe8120b9c133343bf7a0b681750a8da494fec8d1757dd1e9532182a755bac0644cf709dc4fdd09c816645d4651514e614dcf013cf54ac11

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                356B

                                                                                                                                                                                MD5

                                                                                                                                                                                f1009aa0275b0fb4e40b1e17ed15677b

                                                                                                                                                                                SHA1

                                                                                                                                                                                33c650d85af8637b9980a760804fa98718fb5c96

                                                                                                                                                                                SHA256

                                                                                                                                                                                3d9d0668b59faaf35322880c3acc1734c12ce3554fdf5d53be4d877a7ed48c1b

                                                                                                                                                                                SHA512

                                                                                                                                                                                317ea25ae6756d644c373757f9d50ab898e1c3e222660001afce47407d04b882a44f471f1ec717a5f50ec1a6f2a21746c5aeb5b1a096b69bab8c157ad37229b1

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                1KB

                                                                                                                                                                                MD5

                                                                                                                                                                                40f19a0be34d1629e9576956da9e54c3

                                                                                                                                                                                SHA1

                                                                                                                                                                                25e22bc9df28d70709f0022dc26eb4b5c1ba28fd

                                                                                                                                                                                SHA256

                                                                                                                                                                                452a4c5626bbbe3447ff2e22d609767be811d40c4761b3a1ab1295ef7e7eac92

                                                                                                                                                                                SHA512

                                                                                                                                                                                531924b61f2cb07b637155bab05a9fe792d5e67be4a58337c98f519a8964f5e94e63151ac647b4ba9bae2491a48c7c7acb515e000538de40e3094ddc0aa2363f

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                1KB

                                                                                                                                                                                MD5

                                                                                                                                                                                753a27e99709557085dcf5432f9710ec

                                                                                                                                                                                SHA1

                                                                                                                                                                                869272c19276ddbca2fe94d954df620eb1905b18

                                                                                                                                                                                SHA256

                                                                                                                                                                                38cfbfbb2a31ef55d3ba34acbbb437a37b8c2097acc9c8835d38a700ed36a487

                                                                                                                                                                                SHA512

                                                                                                                                                                                cd11f536779db4b43b91390ac0f06935f31319a92ad067c9a732cda6617f2c59c355cf6eb679bc10dff2810203bd027161c9f60597b04ea435fc2f33fed2d843

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                1KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9a63d3e680c695075081bd0e3eb588cf

                                                                                                                                                                                SHA1

                                                                                                                                                                                9edc3f8454d0649cd121372bfdfff805cef1b339

                                                                                                                                                                                SHA256

                                                                                                                                                                                7385cb6d744b7f1b8bd080bb7d842f3abadaed3c6c178adcf7c71b29b489ed41

                                                                                                                                                                                SHA512

                                                                                                                                                                                0ab6cf8a2a69d70f8f13ded017584029bb19481945a21f2fafcc1c503f48b4e90f446b8ea799a95628c2e92640ba55608a33f77751657860bab10ffb75582b0a

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                ec59bddfe627a75a6e93d7b6ab21046f

                                                                                                                                                                                SHA1

                                                                                                                                                                                d9786bb2e9740b3aabc71fa5f289f9f5638708e6

                                                                                                                                                                                SHA256

                                                                                                                                                                                48b3e4775c57156d2fe647b1a754ba19c989d65e8e346371c9e332d6065bf1fc

                                                                                                                                                                                SHA512

                                                                                                                                                                                cd97293cb6539ff054f471824df3e421512b90a6a12e3be645992087c0f2bcb2180f75ef46978558e00f8673ea1bc2ba68931857e054e39aafb81dae6d8b6178

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                f3447518203bd84ff1b9a839751d5848

                                                                                                                                                                                SHA1

                                                                                                                                                                                2452c946aa36e934c272fef3f3c8c6748590fb34

                                                                                                                                                                                SHA256

                                                                                                                                                                                4d7a1ddedd4f39ee177bb3ca222d15564cc1011baf12b9075e5035676aeda3f0

                                                                                                                                                                                SHA512

                                                                                                                                                                                33fa20cfd4457b509e7afadde9c6fcb88df12497c261844a746113ee21d8c08a130967827716bfe150f80ba0bc51f9a9005ec1872fd5eaf6d600eccac714e829

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                24e68c80ea397eadd1ef99ece486f3c1

                                                                                                                                                                                SHA1

                                                                                                                                                                                9155afe93863cfe4d0c98f668fb89a9357e4b529

                                                                                                                                                                                SHA256

                                                                                                                                                                                1a69bffbea2b0da34835c7994b73bf76a5d57620e6aa5d11c3ac693d5b5e36ce

                                                                                                                                                                                SHA512

                                                                                                                                                                                c03ff00d1990f166c7949bcfed966c4864db4a54da2c3d91157ecd986f5191a83bdbf093376863799531e844dbdb4580d056252db10ecbe855b25e6b8378dd04

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                e6bdb056a7e8e6e58071d46637dc86c9

                                                                                                                                                                                SHA1

                                                                                                                                                                                aef01876e18746d519d86cfa26aa2a50aa29679c

                                                                                                                                                                                SHA256

                                                                                                                                                                                4c65eddd8b24449d56511014002d6e0b5bfff5a1f61950c532413c913a4c7efe

                                                                                                                                                                                SHA512

                                                                                                                                                                                1ff30062bfafdaa87ff3443c5e98227449ff305521979273e62ab5d432e77aea321647d3db7ffd49c67bafd8df5034fe22623805f497afeea9768c6272bfd36f

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                854977cc2728887deb1b74cfa1d482d1

                                                                                                                                                                                SHA1

                                                                                                                                                                                646f12b430d767008491c9f738d2af055ba3e4c0

                                                                                                                                                                                SHA256

                                                                                                                                                                                8fb0b751d81787cdabba988bd74ffe7ba5c4dea7f04ed9815ae9733fd560fdc7

                                                                                                                                                                                SHA512

                                                                                                                                                                                0a9092829f39808f6bfda553b0a0c035c43c56e31d069e87f52a8516346a3f5a887f932b3e1a871b896b88e066ca77af059a9d26b6e845ee29e512121e43c088

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                356B

                                                                                                                                                                                MD5

                                                                                                                                                                                0cbbb5426f82700f1fa41292b81302e0

                                                                                                                                                                                SHA1

                                                                                                                                                                                8ec8e7bbe57985a6b5483cba7030fa999474d168

                                                                                                                                                                                SHA256

                                                                                                                                                                                6a39f068b1e89bba0fa97fad78352fe5e1c053612a26494bfee638261997b789

                                                                                                                                                                                SHA512

                                                                                                                                                                                9b5103734e2db63daef9bfc939c445dd9a14f7cb9394c260666c3a00e86a7bf28506a708a67580b079ed3e8de80fb80975fdc51475958d96f382dfbdac01e57c

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                0d93dc0ef9095851fb1678026b94c763

                                                                                                                                                                                SHA1

                                                                                                                                                                                8d6f6b93b725c4d5a27da54599bc72b6c6f43830

                                                                                                                                                                                SHA256

                                                                                                                                                                                3c7a81a395dfd9e39d1c2ee95ab818650e5c56bc60047f8427fab31f37b80d7f

                                                                                                                                                                                SHA512

                                                                                                                                                                                0393dfb8460585aa04ebcfa55e3f73be165c2311085201026e1b36b57bb11c230b165c3192230e1486a4c82b3b0293a2e68754344984cae658c201d9cf462001

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                7KB

                                                                                                                                                                                MD5

                                                                                                                                                                                aa6bb0f16cc06edbb6208c1135ba9154

                                                                                                                                                                                SHA1

                                                                                                                                                                                fd2817bb26e24afbefcb036ab42e092ea0831798

                                                                                                                                                                                SHA256

                                                                                                                                                                                4c385c87bb1386f1ecf5a8b896c912ea36968a63592e9be8dde8355850117344

                                                                                                                                                                                SHA512

                                                                                                                                                                                42f13f41963297b4d0237479f50e79aec7ee7ab6143452be2139c064b5b52247f9d274d40243d7a2a7780f7e8d8ff953f81f5f88d72ecbf44f2da658197aec85

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                                MD5

                                                                                                                                                                                64c960fd56fe9911ee57d59a9efbac6a

                                                                                                                                                                                SHA1

                                                                                                                                                                                3846622f3912e9a1fb8373460b70efe3ec38415d

                                                                                                                                                                                SHA256

                                                                                                                                                                                f4ee248b159b68503901a4c05b9e2db24bb1416a39794f60e969466db396b119

                                                                                                                                                                                SHA512

                                                                                                                                                                                80aeabc9364c692d05ede033947544892900bf5332a28dbfca92ac06ea5084b17b1c6f2c18856cdb81eda39cfc26dd5f1f61da35181ac64c202f3576d0989a43

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7f88b7752a8d1bbb8b4e7477099389e1

                                                                                                                                                                                SHA1

                                                                                                                                                                                1a9f05171f8dc623bdaa8a1cf1186ea05df00402

                                                                                                                                                                                SHA256

                                                                                                                                                                                8c01e87da578b0194bb941af39efb4cf22a79e7f94e00ef7cef289f32c6dbb04

                                                                                                                                                                                SHA512

                                                                                                                                                                                b8707be1415677ea1bd591253d66f3dfac384621d9f25ba6a5033c5054cb42135d700d6175848a35964a28688f75aeffd1850858975bd0cb9b8022ea576cf4db

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                7KB

                                                                                                                                                                                MD5

                                                                                                                                                                                bf12fdd459b2380b69faecc747909aeb

                                                                                                                                                                                SHA1

                                                                                                                                                                                84993198aaaad1bae2e6c46782267f17c8878b2c

                                                                                                                                                                                SHA256

                                                                                                                                                                                444b7092aa3da05584c2986020e380b625a7e1b991af931f7a663382c2d2367f

                                                                                                                                                                                SHA512

                                                                                                                                                                                b3af89f68ef7dfbc810641a65c1a8c8ee663753a1e2e95b565889667cca9dfc009a72a7ed9d4dbdff20af6e9e089e91575e22cfe078a2cb94ef45710a97b9603

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                9KB

                                                                                                                                                                                MD5

                                                                                                                                                                                81b41b77bdfcfe8236f1c3fda665055f

                                                                                                                                                                                SHA1

                                                                                                                                                                                c9d89f0b9474ce4e0c0fb64c149ec14e44e145f3

                                                                                                                                                                                SHA256

                                                                                                                                                                                24f8e55ce006cc97eb5a35c196c4fca73fe40ac4de05bff0838ef5c721f071eb

                                                                                                                                                                                SHA512

                                                                                                                                                                                2f3233df066543e6630b0d9547db391d024ce6ac017babe49e44982594dbd59c34f7dc7a47bf509d4f78aa97497ffb213c1b586f49b65e44f4fe6e383ba5c944

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                                MD5

                                                                                                                                                                                99ab9f0f8b91cc0565a1d12c3fa959ee

                                                                                                                                                                                SHA1

                                                                                                                                                                                bfced350327694edf01c40e8e2cc30ace69d8d06

                                                                                                                                                                                SHA256

                                                                                                                                                                                059a5732f08479f6478c301a9e462c99b6f7e8b1f172cd66619720b30fd894f8

                                                                                                                                                                                SHA512

                                                                                                                                                                                0af4b49d26f1adcedeee030356705483c9b8ffdf1a85d7cbdf5f59ebf83d078756d4f0cae09283bcede36b0c093fac035549278a1769885bba30112a3387355e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                7KB

                                                                                                                                                                                MD5

                                                                                                                                                                                91dd22c0b3f70b82357bca741160123f

                                                                                                                                                                                SHA1

                                                                                                                                                                                e979d253499c2ed591135d893631493922de7034

                                                                                                                                                                                SHA256

                                                                                                                                                                                1e2bb2bbf53b0b42a2b1ec62ee7ee9f23450ed3227a9a5532b4603ead31072d0

                                                                                                                                                                                SHA512

                                                                                                                                                                                45a960339b1b78a790481be8563ca92b6fe4e0a85bb6416cd945308c62d5bc7f799aee7ac13ece6b3a2df3423fc5e446f2214ffd20f553ef17d91b8ea1f0bc5b

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                7KB

                                                                                                                                                                                MD5

                                                                                                                                                                                f02bc0c5d7aadd8ee91b436688da60bb

                                                                                                                                                                                SHA1

                                                                                                                                                                                95df9cb8b60651851287572771c1ea29b7ec9710

                                                                                                                                                                                SHA256

                                                                                                                                                                                f8be9d62bf27141cd132b8f39aaa526279a933a3d2a2154c4ba2a6a6876affa6

                                                                                                                                                                                SHA512

                                                                                                                                                                                cb58689cd1b5174c0c4ef210a3e8b3b470c8b742ac30acb06d3985eb77c616c0457ba6b173eda22cd277992709a5ff25d8f292c22691ffcea2ccaf67940c8268

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                                MD5

                                                                                                                                                                                b2a3668b2406b643d1844c5710b49235

                                                                                                                                                                                SHA1

                                                                                                                                                                                e21e92496bff0b1cdbe21fd05eb5c7fc0c35af73

                                                                                                                                                                                SHA256

                                                                                                                                                                                282bd7e3f9ac9e874e0ad2709a2144a9c6631584008536f54d4e13199df1b76a

                                                                                                                                                                                SHA512

                                                                                                                                                                                1e85b4901a4b562e37f6fd52e5355bf9f62c32db56b7da22cfac9f264c7b2fe046b1f1389c79e4b03867a92f64a0f3b1c56e237550fcf7467e8c06139ac8a708

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                                MD5

                                                                                                                                                                                902e289cf4ee29b355ea959e77d507a9

                                                                                                                                                                                SHA1

                                                                                                                                                                                d26b8d4a1e93b05cf405741ec3d65ab8fd171c31

                                                                                                                                                                                SHA256

                                                                                                                                                                                1517044fd0ccef6ea50fff91aefec7e99c7e083182425c2329f1f96fc8ef3277

                                                                                                                                                                                SHA512

                                                                                                                                                                                1d43d88fab0ca3f8cc9c3eebd7b19e2283c8c015171f2e7b0db7f5a5cef14ee767b77cb0cb8d659762edddcd546ac0e2d2252eb135e85731e94ceee88867dfea

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                                MD5

                                                                                                                                                                                1930b9404ec7b0c29f4c4b121839f2b5

                                                                                                                                                                                SHA1

                                                                                                                                                                                46926fbce0ed19c3b459753e50689f6f2d4dcf7d

                                                                                                                                                                                SHA256

                                                                                                                                                                                85bceca3f3cbfaa31b738db862e715af6fc390812da04dd5e172c7d44a8deb3d

                                                                                                                                                                                SHA512

                                                                                                                                                                                971c13d8628c27b3ffd57af4bae7789caaee4e3cd0272fc510666ed2a38da698628dd6217952c8a2ef8e53ba863e2b88f9095a4abbaf4ad53f133f95e751782b

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                9KB

                                                                                                                                                                                MD5

                                                                                                                                                                                fb3be8f7d3f459d75dbc8c3d25d0927c

                                                                                                                                                                                SHA1

                                                                                                                                                                                ea6d3b0ea77c4fbd114f5d80a6429f49fd78cba4

                                                                                                                                                                                SHA256

                                                                                                                                                                                49d7d0f6a80aad524570304aade29b4d160e9e2e94e3467608b0ea8f2bf2df89

                                                                                                                                                                                SHA512

                                                                                                                                                                                631036e583371ccc3385e5968f3b077588d03feea0f6bfdeb89a0a350075e3799a0623912fd8935659fbe9ebd7c8bc14eb0ff52dcebd7a425572d080f50a4569

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                7KB

                                                                                                                                                                                MD5

                                                                                                                                                                                e7464550d502da56b2676edc4c3fb0ad

                                                                                                                                                                                SHA1

                                                                                                                                                                                78b34992a46b328d11fd13a329f05428bd29b501

                                                                                                                                                                                SHA256

                                                                                                                                                                                4ed9baa1b1ac07edd276f3202d00cb23906f3803b59d442386f7d8077a4ef198

                                                                                                                                                                                SHA512

                                                                                                                                                                                25ce945780d224760ac116db9e8b53d9b82f7bbb5a8dd63ec69d1736c128affa4806c2f6e7ac93e659c1baa6ff1e082dccec829221ab4ce3cde06074d6288187

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                                MD5

                                                                                                                                                                                012f6f9872a46686dbc98f5330ddc526

                                                                                                                                                                                SHA1

                                                                                                                                                                                f3ba73fd972a097cb271d4e35c8b1493357cc3f9

                                                                                                                                                                                SHA256

                                                                                                                                                                                e2e7a3b30949f50b9f6b4e1c39626d7a5ae99255fd1937d57d1b9634819c8416

                                                                                                                                                                                SHA512

                                                                                                                                                                                99caa490b07dfd9f7089b080c2d2a5f9acfbb73378c8d34c76ae3d325af6204c1a90adf98e247f952546e02b063b3d85ab202fcc4e92a3b030d58b580be8096f

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9e2fbbedb3710b07a79857a721f3ead4

                                                                                                                                                                                SHA1

                                                                                                                                                                                4322d31697a5ca28fb2bcc80ba8871914b12721b

                                                                                                                                                                                SHA256

                                                                                                                                                                                afb80096860893bcc75a6842f4b4997aedf09e6b66da6f5a903858e63b5b13db

                                                                                                                                                                                SHA512

                                                                                                                                                                                89f7ec77eae446976c88d3a594f588120c18e5a87e4f520074e5d9812442765dfcb2bddd191095617901d77aa353ac6a79ca8d66e8b3f40b5e0a1dfc222252e9

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                9KB

                                                                                                                                                                                MD5

                                                                                                                                                                                1e87492e87b75650b7e3f91c4567a7ef

                                                                                                                                                                                SHA1

                                                                                                                                                                                eac879a8d1441e5e42192f855b361b80ecd4d51e

                                                                                                                                                                                SHA256

                                                                                                                                                                                e88dffb612a8154cef683040244d41ca6d8e6969441790e7dcd1f6decbe6012d

                                                                                                                                                                                SHA512

                                                                                                                                                                                bebca8105fe89712ccf93b61e25afc6824676104e5c83108505c921ef61ea2d2bca7c7b8597e22b70ac67bc2a224d8fe2154955c597bfcbe3e86f3e4d5d8b56d

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                9KB

                                                                                                                                                                                MD5

                                                                                                                                                                                5749e01df900237bd48b785b83f7be21

                                                                                                                                                                                SHA1

                                                                                                                                                                                8555f198e6a6cc6d132c8ffbaf3038997850c242

                                                                                                                                                                                SHA256

                                                                                                                                                                                68d4010262a4c9b7331d47ddd7279b03ebd36a8adcf54d913595648f7d1297c8

                                                                                                                                                                                SHA512

                                                                                                                                                                                bad575d229c62a45340593736503c281d1d5e72ac7ae5e364a0e30e553d4d17d18c9a9c5ee517c61b0246ed14cd585628e37844db2ac57eb8890c4ba172cfba5

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                7KB

                                                                                                                                                                                MD5

                                                                                                                                                                                e4c7f7b469b1c9c1b11bd0d5bacb2d2a

                                                                                                                                                                                SHA1

                                                                                                                                                                                e4679b6ad2f1d3eed35dbd89383f813616cee207

                                                                                                                                                                                SHA256

                                                                                                                                                                                a85dd0f17dbad6add3c3852f2d9402ae429a79f4b76f358420fcd1e91cdb7b93

                                                                                                                                                                                SHA512

                                                                                                                                                                                ac590452ce516436de7b21c7324540d76266ca51bf23a9ed5fde8553f808d3987cd0da94aeb74094b067e9cbfd99f2b6e070ed34760307c3cba18104de619f02

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                9KB

                                                                                                                                                                                MD5

                                                                                                                                                                                1c238023cfecfd9fe2d87d5e990c767f

                                                                                                                                                                                SHA1

                                                                                                                                                                                955afe638c16be726aa1cebef9a11e9f46f1f2f4

                                                                                                                                                                                SHA256

                                                                                                                                                                                ec2752dacded8126e61868e1b420328b2fd86da561a7d5bc3acca6bb3fff2216

                                                                                                                                                                                SHA512

                                                                                                                                                                                d2936e235cfc4934ed3c1069bb661ed8fc7e92e7a875154f90f3c5f4f73d5fc7318a7347acad4c83e9e13b803db02b4bd1c915b99d1e4826b41005be30eab0ac

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                6KB

                                                                                                                                                                                MD5

                                                                                                                                                                                54bf3a9b7d98016c2d237e829a4a27cb

                                                                                                                                                                                SHA1

                                                                                                                                                                                8ab8670babcdb5b077c50ad6a3b67a65ac616e7a

                                                                                                                                                                                SHA256

                                                                                                                                                                                32e2575f7dbdbeec6d4ce773ed2288aaa43437404a2e79cbbf39b0feb39bbffb

                                                                                                                                                                                SHA512

                                                                                                                                                                                5743dd7dff8337b7f1ba5b188d9f84ad51e36d9ffd9d170564faa4d63ad0519abd3642b4c1aba653dfcec37e86a230c9e9809606d04d0c353ce684aa8977b4d8

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Search Logos\logo
                                                                                                                                                                                Filesize

                                                                                                                                                                                28KB

                                                                                                                                                                                MD5

                                                                                                                                                                                81f53eae8f4b48207238e7e8af7ee470

                                                                                                                                                                                SHA1

                                                                                                                                                                                b7bc98461358f99b07651ef50c4f6c783168178a

                                                                                                                                                                                SHA256

                                                                                                                                                                                6345279fcb0d69a5fc8b2a9eeb99f0961a9008cfee08d59304c1cc7525192e0d

                                                                                                                                                                                SHA512

                                                                                                                                                                                a92f6fbb51d03b49455b454346fd39b4e90b1360d29c4131404da67934330bd19d0f3a88868bb00ad2740df1605bc6573df00620b9964fc6c14933a640ad13e3

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                                                                                Filesize

                                                                                                                                                                                16KB

                                                                                                                                                                                MD5

                                                                                                                                                                                3676201c4a7053d0e1ec74f3a1ef93ea

                                                                                                                                                                                SHA1

                                                                                                                                                                                1920bfe47d7757f3d23b8f725038332eed157017

                                                                                                                                                                                SHA256

                                                                                                                                                                                9f2e04fda1aa934381c5d5d2eea7b03b383f5494fca89967ffe92ac285e41b68

                                                                                                                                                                                SHA512

                                                                                                                                                                                8718fcf6fbc67f9586df815d738258eb20f555633ffef934c8c5c1858cd3fc5e14e824e94a848000a268da0aae9841daf627dfca7d8399a20df013b501ee99af

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                Filesize

                                                                                                                                                                                56B

                                                                                                                                                                                MD5

                                                                                                                                                                                ae1bccd6831ebfe5ad03b482ee266e4f

                                                                                                                                                                                SHA1

                                                                                                                                                                                01f4179f48f1af383b275d7ee338dd160b6f558a

                                                                                                                                                                                SHA256

                                                                                                                                                                                1b11047e738f76c94c9d15ee981ec46b286a54def1a7852ca1ade7f908988649

                                                                                                                                                                                SHA512

                                                                                                                                                                                baf7ff6747f30e542c254f46a9678b9dbf42312933962c391b79eca6fcb615e4ba9283c00f554d6021e594f18c087899bc9b5362c41c0d6f862bba7fb9f83038

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe63719b.TMP
                                                                                                                                                                                Filesize

                                                                                                                                                                                120B

                                                                                                                                                                                MD5

                                                                                                                                                                                ce284dbcdabed5a01751e164d19df3e3

                                                                                                                                                                                SHA1

                                                                                                                                                                                5ce7c3ddad402d2417e612f5c9864291bb14fe6b

                                                                                                                                                                                SHA256

                                                                                                                                                                                b637caa8c1d8aad04253d6d9dc0742d17d9ed617ec86831c0459d202e6336331

                                                                                                                                                                                SHA512

                                                                                                                                                                                55af2d72a04772ee5b0448facefb5207279fde4c226e36504b1c0de672767291b974d0a6ae66c156e8d0d71e263dd142ce36a2411a0e75440f136c710b42c5cf

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                Filesize

                                                                                                                                                                                260KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9362513281f9e2d614c07d77ec726ebc

                                                                                                                                                                                SHA1

                                                                                                                                                                                e6d8b10327091206b61166ae33a1d21d1690aa83

                                                                                                                                                                                SHA256

                                                                                                                                                                                d5b5e6874162bfaa0dc32cbabf75b5171e83ca2caf42e2a22b0dd11556fb3dad

                                                                                                                                                                                SHA512

                                                                                                                                                                                a4402aabc18db787475d17f8bbd10fd4933bcc634ce5d2b325459b81b7916a30a46b8bef2ccc82e768b4569cfce0f5ccd90accd6d46bdfd0d0958f0c3953f621

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                Filesize

                                                                                                                                                                                260KB

                                                                                                                                                                                MD5

                                                                                                                                                                                5d921d5c98eb0fe9b30fb9731df90209

                                                                                                                                                                                SHA1

                                                                                                                                                                                8e47fe9f49a8ed9f62648c2a5a24c004d741ee6d

                                                                                                                                                                                SHA256

                                                                                                                                                                                0ec0c321a341e8abdfe92dd393665960c504ef6165a5419108a22f83284b30ef

                                                                                                                                                                                SHA512

                                                                                                                                                                                d74c868ac930c0cf32a1637a7af1d2d8ebcb3c243d7b242eb563412a2fe13b32273f9672fd0fdb0f1dfd34785dbc47b23a6ea5601a5319099a50aa74e95ad444

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                Filesize

                                                                                                                                                                                260KB

                                                                                                                                                                                MD5

                                                                                                                                                                                938f100c5b5b18ba09539b72bd287951

                                                                                                                                                                                SHA1

                                                                                                                                                                                01f620e908ae605477d642f571279af793e2c849

                                                                                                                                                                                SHA256

                                                                                                                                                                                d0687e219cd43999e29ae21df75a8deeb303be74354ba081bba422d448f1a327

                                                                                                                                                                                SHA512

                                                                                                                                                                                47cb47c686bc3705dfec483c1e865f1efaf60f35aada75b1da18d4571ba777cd758ef5c5ccda147108411d8bd984704aafa33cc87aeeae7256edd0e72d2f60ba

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                Filesize

                                                                                                                                                                                260KB

                                                                                                                                                                                MD5

                                                                                                                                                                                95b3627fc919b675066510a9f6becac5

                                                                                                                                                                                SHA1

                                                                                                                                                                                c890ce94a95816890a89f3cd88e1737c36a57d4f

                                                                                                                                                                                SHA256

                                                                                                                                                                                0c4c8bbd9ae78256f2f6c668ac01d02cee2a8608aa486b7a666e9dfd9ab6f169

                                                                                                                                                                                SHA512

                                                                                                                                                                                9e3961bc02dbd789a73145361d7d5482fa240a31de0d9d110f92e8bcc56bff38a8b02995776acc07bcacb3b220a2963044868f5280ffc9803ab25de08aec7430

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                Filesize

                                                                                                                                                                                260KB

                                                                                                                                                                                MD5

                                                                                                                                                                                3f362e3bf1e5463ea1f43fb5e75aaa79

                                                                                                                                                                                SHA1

                                                                                                                                                                                f966f2b721320f1ee247dd5babe7b9a5896716c2

                                                                                                                                                                                SHA256

                                                                                                                                                                                e0d0ba1ef30891acd10bcb6e9825e2431110e19c3a7b1e82cd8ff0edfdfb0f38

                                                                                                                                                                                SHA512

                                                                                                                                                                                cdd14e2c0ed66c6447da3f348bc90bc68beecf782bf6c798670bd39fee89216380ec67f86a5d5d2584f409f80442d5ccaaf7aa36ccdd7c56a3401ea8501597ad

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                Filesize

                                                                                                                                                                                260KB

                                                                                                                                                                                MD5

                                                                                                                                                                                088947a94528242cc9cf9f25d35f84d5

                                                                                                                                                                                SHA1

                                                                                                                                                                                9e347577aeb8cad21881577d199018f7bce0967c

                                                                                                                                                                                SHA256

                                                                                                                                                                                0c52c1cf74df9cb749b54f5889dc29ba181a375005a667e2b165dd621c939bef

                                                                                                                                                                                SHA512

                                                                                                                                                                                fdea34fbb99994619361c9cd35206f8615ab5fd83ae2c626df266e3ab54e846dc1f8b48af78bc27a5290ae31008175757c876f185ee614b0081b62c51e216cab

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                Filesize

                                                                                                                                                                                260KB

                                                                                                                                                                                MD5

                                                                                                                                                                                b101189245df846ef4b76d12d0e5b8fb

                                                                                                                                                                                SHA1

                                                                                                                                                                                cd430eaf93356cff44ed48b891c2d3d5de6d30df

                                                                                                                                                                                SHA256

                                                                                                                                                                                9f7adf1f374f48eb077f00fa7221506e9f9b60aa129c2a7ae693557ebc439837

                                                                                                                                                                                SHA512

                                                                                                                                                                                b26bb4c2a8c76cc7e5de021c146dd121a304bc132c2d4c449eb5914a4ac9a56655af3fb0c859280af4c60bea1e886f171e9e1172ac41f358ac6cdf25267427c3

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                Filesize

                                                                                                                                                                                260KB

                                                                                                                                                                                MD5

                                                                                                                                                                                88a6a67a48948f57b2b56078e4c65987

                                                                                                                                                                                SHA1

                                                                                                                                                                                b3b5788c77c9e291cdcbb0e495f29a690427d700

                                                                                                                                                                                SHA256

                                                                                                                                                                                202ac8fc4cabd36e030bdf40d9d95142d7ec5cc6e298b39206ec54204f92bd5a

                                                                                                                                                                                SHA512

                                                                                                                                                                                039e6ec5b89d6bb66ed1b628b54c12563cb0f74e164ddf343692667c3f712be36197ae04bf3466504dea730ecb19f1af36634119bb353e9503657917767b803b

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                Filesize

                                                                                                                                                                                103KB

                                                                                                                                                                                MD5

                                                                                                                                                                                503800d2ed85fe4aed9c6548770b92eb

                                                                                                                                                                                SHA1

                                                                                                                                                                                d3d114354c8832ef8eb079c487a4e10dabace76f

                                                                                                                                                                                SHA256

                                                                                                                                                                                bcfc24b5168ee1f7c03882502349ed3a1913db61ea7f068feeef46620ac858ff

                                                                                                                                                                                SHA512

                                                                                                                                                                                4e0662c969b2d3ea5e42e1e19a8b3c9d3d1a1e57dc2d6bf786f0e1297d196cb6c5094f0fb83312a88346b69488396024dad3406e84fbe469de26d470be1618ec

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                Filesize

                                                                                                                                                                                108KB

                                                                                                                                                                                MD5

                                                                                                                                                                                59928288c4e3ee9189e709e8968f50a8

                                                                                                                                                                                SHA1

                                                                                                                                                                                6b3a6f55230a544f51afc7e4b7994a375eef1b80

                                                                                                                                                                                SHA256

                                                                                                                                                                                e4bd09ec6a67dc1bc94580366aceacdcc11a695b11de0adb0437f79f906e28f6

                                                                                                                                                                                SHA512

                                                                                                                                                                                ad12f8cd7f9b5dedd8ca4d57ec41b87732a2943726a0d212e10ece53923a2b9171d9334a83a32e263038b89dee913e43a12aacd537f0a6cf79ede6dc7efb7ba0

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                Filesize

                                                                                                                                                                                88KB

                                                                                                                                                                                MD5

                                                                                                                                                                                2423d9e8be075c1d0bcb399fc7fd4cff

                                                                                                                                                                                SHA1

                                                                                                                                                                                48c643da0bab11767cd1ae21d7de30a796f9d294

                                                                                                                                                                                SHA256

                                                                                                                                                                                6d6fb00905b0d4860b5e8bdd38bf39a0f8eb22f0d10a8e81b02558a1cb1d1133

                                                                                                                                                                                SHA512

                                                                                                                                                                                de199243642fa539318a75d3fc9b0e8888bb96d9a1f2d124b46c689d3434bc7622d1de01bcc693e69f890a85615d653b9cbaf7bd054521623c69075994d70094

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5898b1.TMP
                                                                                                                                                                                Filesize

                                                                                                                                                                                82KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9ce53a425a9e9d4a79fc9055ddeeb6ff

                                                                                                                                                                                SHA1

                                                                                                                                                                                dab235763b9c0ea5092d6ed4cc36b8c24a4306c9

                                                                                                                                                                                SHA256

                                                                                                                                                                                b98fbf0002bece6b0aed294ccc5719a03fd26c189f2f6dc9424449023820b12f

                                                                                                                                                                                SHA512

                                                                                                                                                                                60f00fb898a44a09708df1d75ad9be317e86ad5043f216f9c10d6faa617754d6f582a2196bc707259ab600ba62083840ad4ffb40a48c854c2cbd5240bf213a2b

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\1f1ae0eb12231c472e7ab91a6df69b75
                                                                                                                                                                                Filesize

                                                                                                                                                                                5.4MB

                                                                                                                                                                                MD5

                                                                                                                                                                                1f1ae0eb12231c472e7ab91a6df69b75

                                                                                                                                                                                SHA1

                                                                                                                                                                                3c0b44b3b18df2b9be602b551828b27604ef51fe

                                                                                                                                                                                SHA256

                                                                                                                                                                                4f62cee70845d868afed5b5ad66d7fdc582e6f9b6b69e6d5e9c52a1e24105b60

                                                                                                                                                                                SHA512

                                                                                                                                                                                470162197814bcefa52a24e1e88264827e4a6aaa0a110a41f35cd9c392bdcf6bd7deb25bf5c9ccbb994ba01b8a7851d7f5025ed5b9ad9f4ba94eabcf7f103abd

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\de55b55ef62fb1b17eb3c103f4fc0cef
                                                                                                                                                                                Filesize

                                                                                                                                                                                5.7MB

                                                                                                                                                                                MD5

                                                                                                                                                                                de55b55ef62fb1b17eb3c103f4fc0cef

                                                                                                                                                                                SHA1

                                                                                                                                                                                37dd8656942325f787227b65fc829508d48723a8

                                                                                                                                                                                SHA256

                                                                                                                                                                                62f90bf759c32cd1d916627a4456b547a90641e7e94e3cbb2be6ff2033275f0b

                                                                                                                                                                                SHA512

                                                                                                                                                                                7c312975a4825ddaaea32ffd48a80a5216a2a385c4556811a16accceee743122c396a41fd5a5b442689603ddbd4a3d0806c29f4e1b251fa824b9fb69abcf81b6

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\SquirrelTemp\RELEASES
                                                                                                                                                                                Filesize

                                                                                                                                                                                81B

                                                                                                                                                                                MD5

                                                                                                                                                                                79d221283c0d1389b849165306d9015e

                                                                                                                                                                                SHA1

                                                                                                                                                                                fcaad52b3b0d49e98d71a56aac199ed95c1301f1

                                                                                                                                                                                SHA256

                                                                                                                                                                                fd6682599238b669f85bd201e7803c6dd304b6b3a36ca0557b0cc92e21bfa86e

                                                                                                                                                                                SHA512

                                                                                                                                                                                d70e9a2d137172b45cf6a912e93a6313728003c303fd4235811fd1ec588c9a4c4f924eb9a2588825883c3a8369e5918aa11f485442ec2eacd28deb7410ff308e

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.5MB

                                                                                                                                                                                MD5

                                                                                                                                                                                78b7a9a33ab3c3a17336ad38f5ba9f65

                                                                                                                                                                                SHA1

                                                                                                                                                                                0089d32e98292c2cf7d16d98616635eac0d90508

                                                                                                                                                                                SHA256

                                                                                                                                                                                65c2cb5539c0957ab57281f4294cc01876285461f47847eb83304732e0cf4b1c

                                                                                                                                                                                SHA512

                                                                                                                                                                                53fdef293137c431729181426a47cac1ffc9855c1a7622a7f36dc750a8bafc3607ae81fdb3102f6eb1d4684ef66e2e62116b741243b39a4d8a33d2425f7f122b

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                                                                                                Filesize

                                                                                                                                                                                2B

                                                                                                                                                                                MD5

                                                                                                                                                                                f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                SHA1

                                                                                                                                                                                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                SHA256

                                                                                                                                                                                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                SHA512

                                                                                                                                                                                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\discord\DawnCache\data_0
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                                MD5

                                                                                                                                                                                cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                                                SHA1

                                                                                                                                                                                3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                                                SHA256

                                                                                                                                                                                d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                                                SHA512

                                                                                                                                                                                8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\discord\DawnCache\data_1
                                                                                                                                                                                Filesize

                                                                                                                                                                                264KB

                                                                                                                                                                                MD5

                                                                                                                                                                                f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                SHA1

                                                                                                                                                                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                SHA256

                                                                                                                                                                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                SHA512

                                                                                                                                                                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\discord\DawnCache\data_2
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                                MD5

                                                                                                                                                                                0962291d6d367570bee5454721c17e11

                                                                                                                                                                                SHA1

                                                                                                                                                                                59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                                                SHA256

                                                                                                                                                                                ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                                                SHA512

                                                                                                                                                                                f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\discord\GPUCache\data_3
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                                MD5

                                                                                                                                                                                41876349cb12d6db992f1309f22df3f0

                                                                                                                                                                                SHA1

                                                                                                                                                                                5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                                                SHA256

                                                                                                                                                                                e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                                                SHA512

                                                                                                                                                                                e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\discord\Local State
                                                                                                                                                                                Filesize

                                                                                                                                                                                979B

                                                                                                                                                                                MD5

                                                                                                                                                                                548df5ea96d148293a724086ea69b772

                                                                                                                                                                                SHA1

                                                                                                                                                                                4838c9be3fc5ae871dc4792530bdb684e6934d0a

                                                                                                                                                                                SHA256

                                                                                                                                                                                a2445a41869df6ff1162d508a098e783f2d3afdb12f3f85d3856b94954d52396

                                                                                                                                                                                SHA512

                                                                                                                                                                                e0f2ced7357358d9ffa788ea4b2760a05411c75672599a076b78c0e3a6ed06c202604a9e88fc6311e821e94efc35223bd314c1df547e8ee45926987705c433f7

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\discord\MediaFoundationWidevineCdm\x64\1.0.2738.0\_metadata\verified_contents.json
                                                                                                                                                                                Filesize

                                                                                                                                                                                1KB

                                                                                                                                                                                MD5

                                                                                                                                                                                3e839ba4da1ffce29a543c5756a19bdf

                                                                                                                                                                                SHA1

                                                                                                                                                                                d8d84ac06c3ba27ccef221c6f188042b741d2b91

                                                                                                                                                                                SHA256

                                                                                                                                                                                43daa4139d3ed90f4b4635bd4d32346eb8e8528d0d5332052fcda8f7860db729

                                                                                                                                                                                SHA512

                                                                                                                                                                                19b085a9cfec4d6f1b87cc6bbeeb6578f9cba014704d05c9114cfb0a33b2e7729ac67499048cb33823c884517cbbdc24aa0748a9bb65e9c67714e6116365f1ab

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\discord\MediaFoundationWidevineCdm\x64\1.0.2738.0\manifest.fingerprint
                                                                                                                                                                                Filesize

                                                                                                                                                                                66B

                                                                                                                                                                                MD5

                                                                                                                                                                                d30a5bbc00f7334eede0795d147b2e80

                                                                                                                                                                                SHA1

                                                                                                                                                                                78f3a6995856854cad0c524884f74e182f9c3c57

                                                                                                                                                                                SHA256

                                                                                                                                                                                a08c1bc41de319392676c7389048d8b1c7424c4b74d2f6466bcf5732b8d86642

                                                                                                                                                                                SHA512

                                                                                                                                                                                dacf60e959c10a3499d55dc594454858343bf6a309f22d73bdee86b676d8d0ced10e86ac95ecd78e745e8805237121a25830301680bd12bfc7122a82a885ff4b

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\discord\Network\Network Persistent State
                                                                                                                                                                                Filesize

                                                                                                                                                                                300B

                                                                                                                                                                                MD5

                                                                                                                                                                                d7b507c2706032066ed83187910354d9

                                                                                                                                                                                SHA1

                                                                                                                                                                                01374c0287f5f4cb9c2f24462557e239c68b0690

                                                                                                                                                                                SHA256

                                                                                                                                                                                03c3bc09cb38195a19dd720e26e4e26b49e65380175265b24084f5d0c67b1677

                                                                                                                                                                                SHA512

                                                                                                                                                                                7f940b1f68f4fadee13d763d3aab8a051febed01f51dc1ac7269014390376895f75f7e999d84fbf22197103eea16ca85f8faa752e5ae6427a3167ef3758b4fe9

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\discord\Session Storage\CURRENT
                                                                                                                                                                                Filesize

                                                                                                                                                                                16B

                                                                                                                                                                                MD5

                                                                                                                                                                                46295cac801e5d4857d09837238a6394

                                                                                                                                                                                SHA1

                                                                                                                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                SHA256

                                                                                                                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                SHA512

                                                                                                                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\discord\Session Storage\MANIFEST-000001
                                                                                                                                                                                Filesize

                                                                                                                                                                                41B

                                                                                                                                                                                MD5

                                                                                                                                                                                5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                SHA1

                                                                                                                                                                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                SHA256

                                                                                                                                                                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                SHA512

                                                                                                                                                                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\discord\b5d7847c-d607-4da8-8dde-b802a058e5c3.tmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                57B

                                                                                                                                                                                MD5

                                                                                                                                                                                58127c59cb9e1da127904c341d15372b

                                                                                                                                                                                SHA1

                                                                                                                                                                                62445484661d8036ce9788baeaba31d204e9a5fc

                                                                                                                                                                                SHA256

                                                                                                                                                                                be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de

                                                                                                                                                                                SHA512

                                                                                                                                                                                8d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\discord\component_crx_cache\neifaoindggfcjicffkgpmnlppeffabd_1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.1MB

                                                                                                                                                                                MD5

                                                                                                                                                                                f265d47475ffd3884329d92deefae504

                                                                                                                                                                                SHA1

                                                                                                                                                                                98c74386481f171b09cb9490281688392eefbfdd

                                                                                                                                                                                SHA256

                                                                                                                                                                                c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed

                                                                                                                                                                                SHA512

                                                                                                                                                                                4fd27594c459fb1cd94a857be10f7d1d6216dbf202cd43e8a3fa395a268c72fc5f5c456c9cb314f2220d766af741db469c8bb106acbed419149a44a3b87619f1

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\discord\component_crx_cache\oimompecagnajdejgnnjijobebaeigek_1.d9a253514b6a010dfc1916c55246797e5773f13844ea3ec2d25078e845fef760
                                                                                                                                                                                Filesize

                                                                                                                                                                                13.7MB

                                                                                                                                                                                MD5

                                                                                                                                                                                17c227679ab0ed29eae2192843b1802f

                                                                                                                                                                                SHA1

                                                                                                                                                                                cc78820a5be29fd58da8ef97f756b5331db3c13e

                                                                                                                                                                                SHA256

                                                                                                                                                                                d9a253514b6a010dfc1916c55246797e5773f13844ea3ec2d25078e845fef760

                                                                                                                                                                                SHA512

                                                                                                                                                                                7e33288afd65948a5752323441c42fcc437d7c12d1eaf7a9b6ae1995784d0771e15637f23cc6bc958e40ea870414543d67a27b4c20331fde93d5b6dc6a59cbaf

                                                                                                                                                                              • C:\Users\Admin\Desktop\BackupWait.jpg
                                                                                                                                                                                Filesize

                                                                                                                                                                                342KB

                                                                                                                                                                                MD5

                                                                                                                                                                                738ea59839c53022121f1793ad4a1b3d

                                                                                                                                                                                SHA1

                                                                                                                                                                                1c4e5136a16d45a202efcac9bb5ec8123920f0e7

                                                                                                                                                                                SHA256

                                                                                                                                                                                4565b2f01bdf5939538875c98f80e93fec7fb7085b71a5b1f695f9f005d0ca79

                                                                                                                                                                                SHA512

                                                                                                                                                                                bd5b08dc7d7869351a49a3a7914f6e9dcdbe8bbbf4d26980cc3feaadbcfb0403c7b235c57bb63ee450593155e40f76401fafe6c0af58b77d80ec82f0db4ea051

                                                                                                                                                                              • C:\Users\Admin\Desktop\BlockImport.cab
                                                                                                                                                                                Filesize

                                                                                                                                                                                203KB

                                                                                                                                                                                MD5

                                                                                                                                                                                b4c270d458b24c5a664f9bc37ec8739d

                                                                                                                                                                                SHA1

                                                                                                                                                                                1dc57d5d452f850fc7d252134ba4176a0aeb3313

                                                                                                                                                                                SHA256

                                                                                                                                                                                958548777fe6598707fa271076dee0667637f3c9876c97accaf62567b7b2aa3d

                                                                                                                                                                                SHA512

                                                                                                                                                                                ad8c16e72de6c877b5877394cd21be285fdc539d78301a71c62089b22b8d976476d9c747f0f967fb9ff092b169c05997667973bd0742dee6baf6962f0d71adcb

                                                                                                                                                                              • C:\Users\Admin\Desktop\CheckpointSkip.mpeg2
                                                                                                                                                                                Filesize

                                                                                                                                                                                284KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7472cef61a5c461168404863a586fcc6

                                                                                                                                                                                SHA1

                                                                                                                                                                                8f7a020f092149fc5498f43c95eb0c9d50289906

                                                                                                                                                                                SHA256

                                                                                                                                                                                715508eb5babc19aa1faea0f7fdfe3ebb25169b8916f4a5f61ef9b48d9aeca61

                                                                                                                                                                                SHA512

                                                                                                                                                                                66964d059e5603893f82052b4e6053115513cca76a98df6a9afd4945681ec755af1100cc97837359d36daeaa4200a4d977dbfc646a5ff9eb86c9f435c42b6855

                                                                                                                                                                              • C:\Users\Admin\Desktop\CloseProtect.asx
                                                                                                                                                                                Filesize

                                                                                                                                                                                296KB

                                                                                                                                                                                MD5

                                                                                                                                                                                5cd9f3093c0f9960934473ad74d0b8ab

                                                                                                                                                                                SHA1

                                                                                                                                                                                05e8308d82db96790eacfbc340537efad5e52980

                                                                                                                                                                                SHA256

                                                                                                                                                                                6aad0410b62b67476bdc69fab5b511ba66c0b8b2deef8561d4cf8e66f0826339

                                                                                                                                                                                SHA512

                                                                                                                                                                                8c222fe6ef313559a35907a6cae02193cb147118369cb8f5154ce1e7f5a175d49e09d4d3283adb2cf82eae13098e9ae7f0d3ee779331d99289cf6380023f04a5

                                                                                                                                                                              • C:\Users\Admin\Desktop\DebugRequest.edrwx
                                                                                                                                                                                Filesize

                                                                                                                                                                                168KB

                                                                                                                                                                                MD5

                                                                                                                                                                                efd727f93bafbe183a7a79290a87e3dd

                                                                                                                                                                                SHA1

                                                                                                                                                                                c515d4b80378cf200d06b32e2737e2c0491c9736

                                                                                                                                                                                SHA256

                                                                                                                                                                                2bb100a3b863227d2b6eff1cecd5caa3f1740456f1bd58a525d7b0996f344226

                                                                                                                                                                                SHA512

                                                                                                                                                                                a8375377f610361320b5fbdbff40cc03b7fd777ad1b0cd10d2044292974577e0cec3dfd010bd06c95caba148cd62fecd5a54e2a4819e2554c6cbb3aa6d1a10ba

                                                                                                                                                                              • C:\Users\Admin\Desktop\DenyPush.DVR-MS
                                                                                                                                                                                Filesize

                                                                                                                                                                                330KB

                                                                                                                                                                                MD5

                                                                                                                                                                                c22d395f815085590eb62400f1cd0a27

                                                                                                                                                                                SHA1

                                                                                                                                                                                4ffcb1d544c57e02aad9f307450d401c5e99d9c0

                                                                                                                                                                                SHA256

                                                                                                                                                                                6eacb57a5a013a53b6374b971b33a79a7c2ca337b9b220afb4d6c8c4122e0f13

                                                                                                                                                                                SHA512

                                                                                                                                                                                832a7098fcb9e0d9d01fdf713cc92ff1cb3d40833f108eb300b9b0d683981b35f2a970550f5ac1ef9892d70d51a796b7de53136215c6451ab20ad6716229d94f

                                                                                                                                                                              • C:\Users\Admin\Desktop\EnableInvoke.au
                                                                                                                                                                                Filesize

                                                                                                                                                                                249KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9a4830eac47a54f5a0de7fcce2c37aee

                                                                                                                                                                                SHA1

                                                                                                                                                                                b304496d73f6e220f4b78a142e4b40b5c465eb15

                                                                                                                                                                                SHA256

                                                                                                                                                                                a3880c2797192cc4ad9530838307bb6f2ce234681ecb4d2e879185d622a6a279

                                                                                                                                                                                SHA512

                                                                                                                                                                                c4b17d3d6f038b9400bb160cbf6bf2bb3856543caeedafe8d6805df6554c6b1a392ae74b452aebddb58b46b67b3a6dc42aa1a409f13b46e5e999ab7b8b3088bf

                                                                                                                                                                              • C:\Users\Admin\Desktop\ExpandRestore.m3u
                                                                                                                                                                                Filesize

                                                                                                                                                                                238KB

                                                                                                                                                                                MD5

                                                                                                                                                                                ce3cb6128e1f9c7903cd7a6bbc26a725

                                                                                                                                                                                SHA1

                                                                                                                                                                                0662bf1f89624a5666a4d34959a528db8e4c561e

                                                                                                                                                                                SHA256

                                                                                                                                                                                554a887d2f14388eb36f23e36cacac562e5854661123434b615a4187e2502bcd

                                                                                                                                                                                SHA512

                                                                                                                                                                                dd49b77325504ed462f2c6d87e3d87eb9abd32cfdb69b0ed2f05cdcc803822ac27eac8cb216926295bdba2a8273fcea5489f9e800ff76d374d2697da7484a614

                                                                                                                                                                              • C:\Users\Admin\Desktop\ExpandWatch.m1v
                                                                                                                                                                                Filesize

                                                                                                                                                                                145KB

                                                                                                                                                                                MD5

                                                                                                                                                                                6800fe24ea2969f516538a5cd131a276

                                                                                                                                                                                SHA1

                                                                                                                                                                                98517ecb80b43b35b50c51007bc066e6b014b3dd

                                                                                                                                                                                SHA256

                                                                                                                                                                                52f3e091e8a5eb3e81407437880b273e03cec2b1b36a6a6bcbc38d2c2fbb01f9

                                                                                                                                                                                SHA512

                                                                                                                                                                                09828d9d21288bb93711030d7b245bb99f95cc1db2f7b36985afa37f6f4451ce94236e1abc408a178c519bee06e860337ec642af6c51992d2b678534005cd1af

                                                                                                                                                                              • C:\Users\Admin\Desktop\FindRestart.pdf
                                                                                                                                                                                Filesize

                                                                                                                                                                                226KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9a92bfa9c63762212caa331700e3dc9d

                                                                                                                                                                                SHA1

                                                                                                                                                                                175cc46e794cdd8c77d92776fae28834b6c436d9

                                                                                                                                                                                SHA256

                                                                                                                                                                                ae7d63f47061a30665ec72503f3c1757641aacf4b3ddfd123ec8d8a9530b7cf2

                                                                                                                                                                                SHA512

                                                                                                                                                                                9f1a9a28d24751d38ad2d5eff1c254bed7cb1208c52747b9151d0e9d37c9702a4e0dec154a298e59fcaeaf7ee3739072e44bed7ea689de0a778eb75c0649fef7

                                                                                                                                                                              • C:\Users\Admin\Desktop\GrantWait.csv
                                                                                                                                                                                Filesize

                                                                                                                                                                                475KB

                                                                                                                                                                                MD5

                                                                                                                                                                                079682118d291630ceca446a16070f3f

                                                                                                                                                                                SHA1

                                                                                                                                                                                816453086ad8bebc09a1bccb38d6c52d6ef765dc

                                                                                                                                                                                SHA256

                                                                                                                                                                                0bed0716b9b08949243411726170d99279d3767fbfcc510ca1b4c017dbc51183

                                                                                                                                                                                SHA512

                                                                                                                                                                                6c92ed75f1742803d87efa6a641ce17b0370ac6594162ac0cc42eb6bc1a04ad3f0e7924faed71180afd5ad8c8ebf23a929009b62bf09e132211e9910040326ec

                                                                                                                                                                              • C:\Users\Admin\Desktop\JoinRequest.xhtml
                                                                                                                                                                                Filesize

                                                                                                                                                                                179KB

                                                                                                                                                                                MD5

                                                                                                                                                                                bd297302352291682101e7a3d5cdd5e0

                                                                                                                                                                                SHA1

                                                                                                                                                                                7551a33af25ec19c0a3198720e96e0a6c4c06ba8

                                                                                                                                                                                SHA256

                                                                                                                                                                                9001e1a04362f01ba1b164895b688239d2b8c21d3980cccef54cb89b94da32de

                                                                                                                                                                                SHA512

                                                                                                                                                                                b434297d6b3cd2e34f3ff350b35ff258c3061378bcc48fdc0b795fceb4c58234e8015338528b9f8ee027e542ba398a3a37437e71a6db74d46ceb2c1d25c1cedb

                                                                                                                                                                              • C:\Users\Admin\Desktop\LockOut.ocx
                                                                                                                                                                                Filesize

                                                                                                                                                                                133KB

                                                                                                                                                                                MD5

                                                                                                                                                                                cefac34c7768c2148030b626d96a1fe3

                                                                                                                                                                                SHA1

                                                                                                                                                                                82cbc688141cf6b279fc554354301451039a982d

                                                                                                                                                                                SHA256

                                                                                                                                                                                13edbc353a5ca7d28aab5770af7531b1fa81f3a9324404080dd307fac41ad9da

                                                                                                                                                                                SHA512

                                                                                                                                                                                5d78fba744fa2588bc88dce7860667a20484e5d5ad3909fc82acded95d776cde1dcb6c54dd4c99f8b6d3c873a7b903a6f922c256042131b6c77c00e4ef593178

                                                                                                                                                                              • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                Filesize

                                                                                                                                                                                2KB

                                                                                                                                                                                MD5

                                                                                                                                                                                e05d39d7232888d13f85b6dabf4fe885

                                                                                                                                                                                SHA1

                                                                                                                                                                                16e86ee3ec675106160fcc23095af724486dff30

                                                                                                                                                                                SHA256

                                                                                                                                                                                f47c86b97247da8c19ce6765984907b8d2042279dd894b9ab429e1977ec336ab

                                                                                                                                                                                SHA512

                                                                                                                                                                                e26153df9c655530192fa7bbbfbe5569b4765384c93b4fd66a6605eb2cf921da5c4e9083571ca0ee4521aa0bbe72b6e077430d415f9df35ffbb464cbaf135ac3

                                                                                                                                                                              • C:\Users\Admin\Desktop\OpenBackup.crw
                                                                                                                                                                                Filesize

                                                                                                                                                                                261KB

                                                                                                                                                                                MD5

                                                                                                                                                                                36621d57e694f122f48408b0e489d2a4

                                                                                                                                                                                SHA1

                                                                                                                                                                                2fecf1e87bbc5d764358aa635ad83f35ccab4884

                                                                                                                                                                                SHA256

                                                                                                                                                                                5d0a78c5bc6efe0af2a1bc6d718e5cdde304d92ab2c38a3ccae37d3bbe3b1749

                                                                                                                                                                                SHA512

                                                                                                                                                                                723813e1a24d553023278e9d9b806b97ad3a429e997a29abae89f14d686f84dc79470edb7c63aaf994f3b9f3e929eab7128fec91c67b7953b11bb09bd39ac39e

                                                                                                                                                                              • C:\Users\Admin\Desktop\RedoPublish.vbe
                                                                                                                                                                                Filesize

                                                                                                                                                                                214KB

                                                                                                                                                                                MD5

                                                                                                                                                                                035133047cf78b443fd000d04f70035a

                                                                                                                                                                                SHA1

                                                                                                                                                                                8956be2fa981205702f67658f3c3adabb1a9e8c6

                                                                                                                                                                                SHA256

                                                                                                                                                                                7ef53e97378ad52809c420530dde6a81e85ba5d514a76c6bc1072bb97219b596

                                                                                                                                                                                SHA512

                                                                                                                                                                                c9913fd6fe89e7dff346e880ce1577f3b2ba83b75b5c27e2bbc047254141d492ed573f206382c2b458bb902495f4855797db780050ac33a92d2e87dd89288ce8

                                                                                                                                                                              • C:\Users\Admin\Desktop\RequestRevoke.inf
                                                                                                                                                                                Filesize

                                                                                                                                                                                307KB

                                                                                                                                                                                MD5

                                                                                                                                                                                88aaf36927f20f280d425d3938da2e8a

                                                                                                                                                                                SHA1

                                                                                                                                                                                42f41647236a2cf37681f6cee9b7a314c9b1c1c8

                                                                                                                                                                                SHA256

                                                                                                                                                                                bb5a9458c7b4d6a4b40f6e28bf5d488b36e26c40ae7402db51ca882e442ac98b

                                                                                                                                                                                SHA512

                                                                                                                                                                                2548449b410b28d0f60fb28abc4ee057abaac7faf2c95bbae89e4ef8866c92af2553af94303f1f4d117131a2380eafc7c98369fa683ecefdce3c8e418ee8f67f

                                                                                                                                                                              • C:\Users\Admin\Desktop\ResetExport.TTS
                                                                                                                                                                                Filesize

                                                                                                                                                                                191KB

                                                                                                                                                                                MD5

                                                                                                                                                                                74d1c99f55c000ad8391159fefec399e

                                                                                                                                                                                SHA1

                                                                                                                                                                                a939d323b98c53c36221bc47d00139ba8601c7eb

                                                                                                                                                                                SHA256

                                                                                                                                                                                9b2bdd15aa4c7b3ee237e8d1035d80aa04a2a1165a3bbb91057745eafdf3c0bf

                                                                                                                                                                                SHA512

                                                                                                                                                                                34432af8be0c7f52891b6133166324e1c387a884ba24beb9e38b95a29c27eb74b0a69ce1b80a9597ecd6ea34db69903afc8e448d33031248b3d761e7eb5747cf

                                                                                                                                                                              • C:\Users\Admin\Desktop\ResolveOpen.ogg
                                                                                                                                                                                Filesize

                                                                                                                                                                                319KB

                                                                                                                                                                                MD5

                                                                                                                                                                                729c95ee276c941773d603760d45e2a6

                                                                                                                                                                                SHA1

                                                                                                                                                                                6e5754d635e56776af1eadfbf6617533f68b30f5

                                                                                                                                                                                SHA256

                                                                                                                                                                                21260330b86dca0dcb853065701e4dad2a38d240961f9c406f79ea951d3f26bf

                                                                                                                                                                                SHA512

                                                                                                                                                                                ae37b8e97a6cf9869bad4ec8337527f847485ac761afc12b7b3f5ec4e673e8b82a89b25464752f10e9e6f51b0b61b70f6c5dbca1b7bb9b546a74344c32451db0

                                                                                                                                                                              • C:\Users\Admin\Desktop\ResumeSearch.emf
                                                                                                                                                                                Filesize

                                                                                                                                                                                156KB

                                                                                                                                                                                MD5

                                                                                                                                                                                bebac9f35a17ce5824af7f7c15ed7239

                                                                                                                                                                                SHA1

                                                                                                                                                                                57c4cccd4ad3c1586be7eecc66906b55c1c78c83

                                                                                                                                                                                SHA256

                                                                                                                                                                                b2f3a3bc84134ba74f0fdc9b463f08f1f5333305d6d3f2757058bca8cf50d3a9

                                                                                                                                                                                SHA512

                                                                                                                                                                                b6ae3215dfa50edfe7297a0463983faf72d52cadf9274f2b93b955a951cd84e46e58cd46a9e1b910fe66a6e787e551d5aefd630e454e8a85e392a0e6584513a6

                                                                                                                                                                              • C:\Users\Admin\Desktop\StopRevoke.search-ms
                                                                                                                                                                                Filesize

                                                                                                                                                                                272KB

                                                                                                                                                                                MD5

                                                                                                                                                                                683b563841cc6265095e0b769dfd6d33

                                                                                                                                                                                SHA1

                                                                                                                                                                                e4c5cce9778aad9ecdd4834223d4bc88c80b7c93

                                                                                                                                                                                SHA256

                                                                                                                                                                                d9d0b3515fedde051454383d10486f4d9b79b88e4245e710ce84b4ef9d1a7fac

                                                                                                                                                                                SHA512

                                                                                                                                                                                b54b0abd3b2eac5905163229adf57bd1664c78d042dac9e6ac4d10796299d50607ac54686e7a60b8c0ec5cdd0af8af4f11fadfc7cace153d966e2485ed8fec6c

                                                                                                                                                                              • C:\Users\Admin\Desktop\UndoJoin.xlt
                                                                                                                                                                                Filesize

                                                                                                                                                                                121KB

                                                                                                                                                                                MD5

                                                                                                                                                                                5469661039a3e5a17296012bd4a0feee

                                                                                                                                                                                SHA1

                                                                                                                                                                                bd64c2a8e6432305aa4aeabb496d41a0153d0680

                                                                                                                                                                                SHA256

                                                                                                                                                                                4230b9b0e2740f3e07032dd3fcb4dec744f25e32937f2109447ab54b6089fd3c

                                                                                                                                                                                SHA512

                                                                                                                                                                                dbda0eb33f9ffa052b338a48f5281802a1afd70cd71c2a2333abc85464fe8c552ada51f03642c70e5e559963acb543bde18d4d8a2f788641fa6d23370fc259f5

                                                                                                                                                                              • C:\Users\Admin\Downloads\DiscordSetup.exe:Zone.Identifier
                                                                                                                                                                                Filesize

                                                                                                                                                                                26B

                                                                                                                                                                                MD5

                                                                                                                                                                                fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                                                                                SHA1

                                                                                                                                                                                d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                                                                                SHA256

                                                                                                                                                                                eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                                                                                SHA512

                                                                                                                                                                                aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                                                                              • C:\Users\Admin\Downloads\Unconfirmed 240345.crdownload
                                                                                                                                                                                Filesize

                                                                                                                                                                                6.3MB

                                                                                                                                                                                MD5

                                                                                                                                                                                57c6f59b4139374c5be091d7c8c8e453

                                                                                                                                                                                SHA1

                                                                                                                                                                                bfb1f6ffa23c1c4493b64da704622f0341171097

                                                                                                                                                                                SHA256

                                                                                                                                                                                466d2a0be1f380ddffed052df3cc132125fa34dc1af29312e14f13f358c8d2a2

                                                                                                                                                                                SHA512

                                                                                                                                                                                2544c9c17d0e2fd41f9802881e0d08bba5d299f5b48201316e00bd7b0446a1dc125ac8b6203e3cf663f25309df6fea4a58abb8dee96f6cb341d3a056ce6bdfe5

                                                                                                                                                                              • C:\Users\Public\Desktop\Acrobat Reader DC.lnk
                                                                                                                                                                                Filesize

                                                                                                                                                                                2KB

                                                                                                                                                                                MD5

                                                                                                                                                                                ee35b089030ec91819fee975675b1fed

                                                                                                                                                                                SHA1

                                                                                                                                                                                8212050ac2dc6d9c1b9bf762ef1c47f0226c4ceb

                                                                                                                                                                                SHA256

                                                                                                                                                                                2e6377cdd8f352c73f956d2888aca057b28b74bbe1760aa55de30f23acfd658b

                                                                                                                                                                                SHA512

                                                                                                                                                                                c0d606f41d63d3b279d2bf35400c4b86dc34fbc48276d942dd5e437a2123039c3650e4d28328d75f8ae00473f6f79c5baca14be21dcfc01fc7b07f8a1fbdbc09

                                                                                                                                                                              • C:\Users\Public\Desktop\Firefox.lnk
                                                                                                                                                                                Filesize

                                                                                                                                                                                1000B

                                                                                                                                                                                MD5

                                                                                                                                                                                76ee20775e47f5f40e5f216d85f7f0bb

                                                                                                                                                                                SHA1

                                                                                                                                                                                d1849321974de5f39e69986165b33011332cf942

                                                                                                                                                                                SHA256

                                                                                                                                                                                9cc9bd7a4c7dcbce05d4033ba06424ed8bf4d9829204a763f61bb67bcb6406d2

                                                                                                                                                                                SHA512

                                                                                                                                                                                dc949848d830b0a1289306b7da491d390e117143b0a57ac2399d7435efc864a95f42dc62ec4aa7b894231fbc3b5131a6c23298843516005263db2a1a4b4d5fc0

                                                                                                                                                                              • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                Filesize

                                                                                                                                                                                2KB

                                                                                                                                                                                MD5

                                                                                                                                                                                f3270104f972b080a402eab7623f0492

                                                                                                                                                                                SHA1

                                                                                                                                                                                a540f5dbb21ef6cba15488235126837ecc0ee542

                                                                                                                                                                                SHA256

                                                                                                                                                                                ea796431163905d0123b2866605076476965ab6bb80d38026d98ad2350aa7d41

                                                                                                                                                                                SHA512

                                                                                                                                                                                87756a6dc356c3cd6edc8910cc0ebcf8f21509ffef9dc1e8236e5ee1603c2abcf27ae83043dd8ad269f7c93c81d7f221185929380f70dbff5e617648535bae86

                                                                                                                                                                              • C:\Users\Public\Desktop\VLC media player.lnk
                                                                                                                                                                                Filesize

                                                                                                                                                                                923B

                                                                                                                                                                                MD5

                                                                                                                                                                                4b89cf22544f4e5400f6254c0ac6d06c

                                                                                                                                                                                SHA1

                                                                                                                                                                                13503eb478312003d5e7b7e19e465f83a670425a

                                                                                                                                                                                SHA256

                                                                                                                                                                                e52141cc2ceec8397a2460331c98a5089ae978cf57ae319df0b9ddea75b1fbf2

                                                                                                                                                                                SHA512

                                                                                                                                                                                e059c11180e2bb97417b2e8e342a53e5d698d711ec8ca7a162103e04d5f966c189185c3bdd8aabf7f9eecb4559811c3be182d4b7e1ec536a95bd9aba2da0bfc8

                                                                                                                                                                              • C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat
                                                                                                                                                                                Filesize

                                                                                                                                                                                280B

                                                                                                                                                                                MD5

                                                                                                                                                                                5111eedfdba0c8f16bf63c4845654006

                                                                                                                                                                                SHA1

                                                                                                                                                                                e93de2643f62e7e184118967928af73cd093c74d

                                                                                                                                                                                SHA256

                                                                                                                                                                                3a81d39b24a68625b9780c6331dd0d6620235fc8cfb247aca172c1a8473f738e

                                                                                                                                                                                SHA512

                                                                                                                                                                                3bfdc45c68fd8b6a909c9c4459b4aa5d67c74b36c233fc8010525645508195d1dd70279eecdd63ab5a875f68f033ddaef76f02bc7945dce77417ebd312db1656

                                                                                                                                                                              • C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4352_1410274378\Google.Widevine.CDM.dll
                                                                                                                                                                                Filesize

                                                                                                                                                                                2.7MB

                                                                                                                                                                                MD5

                                                                                                                                                                                477c17b6448695110b4d227664aa3c48

                                                                                                                                                                                SHA1

                                                                                                                                                                                949ff1136e0971a0176f6adea8adcc0dd6030f22

                                                                                                                                                                                SHA256

                                                                                                                                                                                cb190e7d1b002a3050705580dd51eba895a19eb09620bdd48d63085d5d88031e

                                                                                                                                                                                SHA512

                                                                                                                                                                                1e267b01a78be40e7a02612b331b1d9291da8e4330dea10bf786acbc69f25e0baece45fb3bafe1f4389f420ebaa62373e4f035a45e34eada6f72c7c61d2302ed

                                                                                                                                                                              • C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4352_1410274378\manifest.json
                                                                                                                                                                                Filesize

                                                                                                                                                                                145B

                                                                                                                                                                                MD5

                                                                                                                                                                                bbc03e9c7c5944e62efc9c660b7bd2b6

                                                                                                                                                                                SHA1

                                                                                                                                                                                83f161e3f49b64553709994b048d9f597cde3dc6

                                                                                                                                                                                SHA256

                                                                                                                                                                                6cce5ad8d496bc5179fa84af8afc568eeba980d8a75058c6380b64fb42298c28

                                                                                                                                                                                SHA512

                                                                                                                                                                                fb80f091468a299b5209acc30edaf2001d081c22c3b30aad422cbe6fea7e5fe36a67a8e000d5dd03a30c60c30391c85fa31f3931e804c351ab0a71e9a978cc0f

                                                                                                                                                                              • C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4352_1769161181\manifest.json
                                                                                                                                                                                Filesize

                                                                                                                                                                                1001B

                                                                                                                                                                                MD5

                                                                                                                                                                                2648d437c53db54b3ebd00e64852687e

                                                                                                                                                                                SHA1

                                                                                                                                                                                66cfe157f4c8e17bfda15325abfef40ec6d49608

                                                                                                                                                                                SHA256

                                                                                                                                                                                68a3d7cb10f3001f40bc583b7fff0183895a61d3bd1b7a1c34e602df6f0f8806

                                                                                                                                                                                SHA512

                                                                                                                                                                                86d5c3129bec156b17b8ebd5dec5a6258e10cb426b84dd3e4af85c9c2cd7ebf4faea01fd10dd906a18ea1042394c3f41a835eae2d83dc8146dfe4b6d71147828

                                                                                                                                                                              • \??\pipe\crashpad_3748_CQVDMMFUPTHCHRRJ
                                                                                                                                                                                MD5

                                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                SHA1

                                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                SHA256

                                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                SHA512

                                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                              • memory/848-1961-0x00007FFB934F0000-0x00007FFB93500000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/848-1966-0x00007FFB935A0000-0x00007FFB935C0000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                128KB

                                                                                                                                                                              • memory/848-1963-0x00007FFB93580000-0x00007FFB93590000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/848-1962-0x00007FFB934F0000-0x00007FFB93500000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/848-1965-0x00007FFB935A0000-0x00007FFB935C0000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                128KB

                                                                                                                                                                              • memory/848-1955-0x00007FFB93C90000-0x00007FFB93CC0000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                192KB

                                                                                                                                                                              • memory/848-1954-0x00007FFB93C40000-0x00007FFB93C50000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/848-1953-0x00007FFB93C40000-0x00007FFB93C50000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/848-1952-0x00007FFB93B20000-0x00007FFB93B30000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/848-1957-0x00007FFB93C90000-0x00007FFB93CC0000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                192KB

                                                                                                                                                                              • memory/848-1951-0x00007FFB93B20000-0x00007FFB93B30000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/848-1964-0x00007FFB93580000-0x00007FFB93590000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/848-1956-0x00007FFB93C90000-0x00007FFB93CC0000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                192KB

                                                                                                                                                                              • memory/848-1960-0x00007FFB93D20000-0x00007FFB93D29000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                36KB

                                                                                                                                                                              • memory/848-1958-0x00007FFB93C90000-0x00007FFB93CC0000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                192KB

                                                                                                                                                                              • memory/848-1968-0x00007FFB935A0000-0x00007FFB935C0000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                128KB

                                                                                                                                                                              • memory/848-1967-0x00007FFB935A0000-0x00007FFB935C0000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                128KB

                                                                                                                                                                              • memory/1488-1856-0x0000000000F60000-0x0000000000F95000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                212KB

                                                                                                                                                                              • memory/1488-1946-0x0000000000F60000-0x0000000000F95000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                212KB

                                                                                                                                                                              • memory/1488-1893-0x000000006C1B0000-0x000000006C3C0000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                2.1MB

                                                                                                                                                                              • memory/1488-1857-0x000000006C1B0000-0x000000006C3C0000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                2.1MB

                                                                                                                                                                              • memory/1880-555-0x0000000005700000-0x0000000005720000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                128KB

                                                                                                                                                                              • memory/4384-498-0x0000000012920000-0x0000000012958000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                224KB

                                                                                                                                                                              • memory/4384-499-0x0000000012900000-0x000000001290E000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                56KB

                                                                                                                                                                              • memory/4384-497-0x00000000128A0000-0x00000000128A8000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                32KB

                                                                                                                                                                              • memory/4384-299-0x0000000000C30000-0x0000000000DA6000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                1.5MB

                                                                                                                                                                              • memory/4928-704-0x00007FFB93780000-0x00007FFB93781000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/4928-705-0x00007FFB928A0000-0x00007FFB928A1000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5424-645-0x0000014793A30000-0x0000014793A31000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5424-642-0x0000014793A30000-0x0000014793A31000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5424-641-0x0000014793A30000-0x0000014793A31000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5424-640-0x0000014793A30000-0x0000014793A31000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5424-643-0x0000014793A30000-0x0000014793A31000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5424-639-0x0000014793A30000-0x0000014793A31000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5424-644-0x0000014793A30000-0x0000014793A31000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5940-650-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-659-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-647-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-663-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-648-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-649-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-662-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-661-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-660-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-630-0x00000297B7410000-0x00000297B7411000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5940-658-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-657-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-656-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-655-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-654-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-653-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-652-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-651-0x00000297B7480000-0x00000297B7482000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/5940-631-0x00000297B7410000-0x00000297B7411000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/5940-632-0x00000297B7410000-0x00000297B7411000-memory.dmp
                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB