Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    464s
  • max time network
    466s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/06/2024, 01:44

General

  • Target

    https://cdn.discordapp.com/attachments/1247597559703146567/1248014394118373447/sigmahacks0.2.exe?ex=666613fa&is=6664c27a&hm=ecf6ed2b7e5f0ee0e650bde66b73aa7279e3018f00f0f94fb12116decb6f40ac&

Malware Config

Signatures

  • Downloads MZ/PE file
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 34 IoCs
  • Loads dropped DLL 52 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Checks system information in the registry 2 TTPs 20 IoCs

    System information is often read in order to detect sandboxing environments.

  • Suspicious use of NtCreateThreadExHideFromDebugger 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 63 IoCs
  • Suspicious use of UnmapMainImage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://cdn.discordapp.com/attachments/1247597559703146567/1248014394118373447/sigmahacks0.2.exe?ex=666613fa&is=6664c27a&hm=ecf6ed2b7e5f0ee0e650bde66b73aa7279e3018f00f0f94fb12116decb6f40ac&
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcaaf0ab58,0x7ffcaaf0ab68,0x7ffcaaf0ab78
      2⤵
        PID:1692
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1684 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:2
        2⤵
          PID:3144
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
          2⤵
            PID:2204
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2228 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
            2⤵
              PID:1140
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3004 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:1
              2⤵
                PID:1912
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3008 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:1
                2⤵
                  PID:1396
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4552 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                  2⤵
                    PID:1088
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4572 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                    2⤵
                      PID:1800
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5004 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                      2⤵
                        PID:2276
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4720 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                        2⤵
                          PID:5020
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5020 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                          2⤵
                            PID:4812
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2984 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                            2⤵
                              PID:728
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4540 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                              2⤵
                                PID:4616
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4652 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:1
                                2⤵
                                  PID:1036
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4596 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:1
                                  2⤵
                                    PID:2196
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5140 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                                    2⤵
                                      PID:1160
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4800 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                                      2⤵
                                        PID:3192
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5376 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:1
                                        2⤵
                                          PID:2744
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=4996 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:1
                                          2⤵
                                            PID:224
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4712 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                                            2⤵
                                              PID:2516
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4952 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                                              2⤵
                                                PID:1648
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5296 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                                                2⤵
                                                  PID:4124
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=4552 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:1
                                                  2⤵
                                                    PID:4672
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5588 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                                                    2⤵
                                                      PID:2704
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5600 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                                                      2⤵
                                                        PID:3396
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5880 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                                                        2⤵
                                                          PID:2524
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=6080 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:1
                                                          2⤵
                                                            PID:3028
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=5904 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:1
                                                            2⤵
                                                              PID:3264
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=6068 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:1
                                                              2⤵
                                                                PID:4760
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6096 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                                                                2⤵
                                                                  PID:2340
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5560 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                                                                  2⤵
                                                                    PID:2156
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6264 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                                                                    2⤵
                                                                      PID:4428
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6244 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                                                                      2⤵
                                                                        PID:3124
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4620 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                                                                        2⤵
                                                                          PID:3020
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6284 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                                                                          2⤵
                                                                            PID:3388
                                                                          • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                                            "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Checks whether UAC is enabled
                                                                            • Drops file in Program Files directory
                                                                            • Enumerates system info in registry
                                                                            • Modifies Internet Explorer settings
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:3496
                                                                            • C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                                              MicrosoftEdgeWebview2Setup.exe /silent /install
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:2824
                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\MicrosoftEdgeUpdate.exe
                                                                                "C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                                                4⤵
                                                                                • Sets file execution options in registry
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks system information in the registry
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:4328
                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Modifies registry class
                                                                                  PID:2976
                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Modifies registry class
                                                                                  PID:3476
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Registers COM server for autorun
                                                                                    • Modifies registry class
                                                                                    PID:2284
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Registers COM server for autorun
                                                                                    • Modifies registry class
                                                                                    PID:220
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Registers COM server for autorun
                                                                                    • Modifies registry class
                                                                                    PID:1616
                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MDVBQ0IyRTAtNjBGNC00N0U4LThBQTctODk4QjU1MzMyNjBBfSIgdXNlcmlkPSJ7NEZBNjEzNUItQTVERS00QzZELTg5OTUtM0FEMDA4RkNDNzk3fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins0RjYzRDg0RS01RUIwLTQxNTItQUJCRS1EREZBRDJDOUI4NTh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RHhPYmpIR2ErblJhMmF0QzN3bytJRXBDNzgrWlllQVVia1hwREMyY2o3VT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE4Ny4zNyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU0NTM1MzYyMzEiIGluc3RhbGxfdGltZV9tcz0iNjg2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks system information in the registry
                                                                                  PID:4124
                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{05ACB2E0-60F4-47E8-8AA7-898B5533260A}" /silent
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:2160
                                                                            • C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\RobloxPlayerBeta.exe
                                                                              "C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\RobloxPlayerBeta.exe" -app -isInstallerLaunch
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of UnmapMainImage
                                                                              PID:4796
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=5744 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:2860
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --mojo-platform-channel-handle=6116 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:4520
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --mojo-platform-channel-handle=6208 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:1
                                                                                2⤵
                                                                                  PID:996
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1748 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:2
                                                                                  2⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:4656
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --mojo-platform-channel-handle=6304 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:1
                                                                                  2⤵
                                                                                    PID:320
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6112 --field-trial-handle=1916,i,2853306890921269014,16364023038448708152,131072 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4464
                                                                                    • C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\RobloxPlayerBeta.exe
                                                                                      "C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:KpxbNwb4xIo8sc_izMnjE3CVHBeQzT85Hy1MLFU0aEcMuLdm2-F2ImUnw7ifsJclknBdLai8pXqhd4Y2DuT-T23QsBU90XUWevciMtBugxgNBVhYOsBdYtX5OJDH-IfLnZx8WRDjVVXn36KQgO9XLcpybEerqkxheNmrWqiMNEbA9Wl7C_NMEYbcxeFe-C_mmjXQgsm2hjx3OBGe1lGfhtjCdD_yLmqB9GYx_O4M13c+launchtime:1717897696673+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1717897509377007%26placeId%3D142823291%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D939f553c-41c2-402b-9b5a-a66ca3c010fc%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1717897509377007+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of UnmapMainImage
                                                                                      PID:3196
                                                                                    • C:\Users\Admin\Downloads\sigmahacks0.2.exe
                                                                                      "C:\Users\Admin\Downloads\sigmahacks0.2.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4328
                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_4328_133623715250900962\test.exe
                                                                                        "C:\Users\Admin\Downloads\sigmahacks0.2.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:4912
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c title Incognito v1.0.0b - public
                                                                                          4⤵
                                                                                            PID:4760
                                                                                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                      1⤵
                                                                                        PID:2240
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks system information in the registry
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:2764
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MDVBQ0IyRTAtNjBGNC00N0U4LThBQTctODk4QjU1MzMyNjBBfSIgdXNlcmlkPSJ7NEZBNjEzNUItQTVERS00QzZELTg5OTUtM0FEMDA4RkNDNzk3fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins0QTJFOTM5My04NzhELTQwM0EtQTlCRi0xNUVCOTc2ODg5N0J9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTEwLjAuNTQ4MS4xMDQiIG5leHR2ZXJzaW9uPSIxMTAuMC41NDgxLjEwNCIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU0NTk4NzYxNjkiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks system information in the registry
                                                                                          PID:4568
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F7C9E2CE-72F2-44D1-81AC-AEBB5526BBAE}\MicrosoftEdge_X64_125.0.2535.92.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F7C9E2CE-72F2-44D1-81AC-AEBB5526BBAE}\MicrosoftEdge_X64_125.0.2535.92.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4120
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F7C9E2CE-72F2-44D1-81AC-AEBB5526BBAE}\EDGEMITMP_B6A13.tmp\setup.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F7C9E2CE-72F2-44D1-81AC-AEBB5526BBAE}\EDGEMITMP_B6A13.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F7C9E2CE-72F2-44D1-81AC-AEBB5526BBAE}\MicrosoftEdge_X64_125.0.2535.92.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Program Files directory
                                                                                            PID:3140
                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F7C9E2CE-72F2-44D1-81AC-AEBB5526BBAE}\EDGEMITMP_B6A13.tmp\setup.exe
                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F7C9E2CE-72F2-44D1-81AC-AEBB5526BBAE}\EDGEMITMP_B6A13.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F7C9E2CE-72F2-44D1-81AC-AEBB5526BBAE}\EDGEMITMP_B6A13.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.92 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ff775554b18,0x7ff775554b24,0x7ff775554b30
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3644
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MDVBQ0IyRTAtNjBGNC00N0U4LThBQTctODk4QjU1MzMyNjBBfSIgdXNlcmlkPSJ7NEZBNjEzNUItQTVERS00QzZELTg5OTUtM0FEMDA4RkNDNzk3fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntCNEZFNzYxQy1CNENDLTQ4RTItOEYyRC1BQjgzNUExQzc5QzF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTI1LjAuMjUzNS45MiIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-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_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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2MjAzNzQ2MDY2IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iNzY2IiBkb3dubG9hZF90aW1lX21zPSIyODE1OSIgZG93bmxvYWRlZD0iMTczODEwNzUyIiB0b3RhbD0iMTczODEwNzUyIiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI0MzY0MCIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks system information in the registry
                                                                                          PID:2820
                                                                                      • C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\RobloxPlayerBeta.exe
                                                                                        "C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\RobloxPlayerBeta.exe"
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of UnmapMainImage
                                                                                        PID:4744
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks system information in the registry
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4736
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks system information in the registry
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4892
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7D7C8918-6E0D-491F-9F9B-585F40779196}\MicrosoftEdgeUpdateSetup_X86_1.3.187.41.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7D7C8918-6E0D-491F-9F9B-585F40779196}\MicrosoftEdgeUpdateSetup_X86_1.3.187.41.exe" /update /sessionid "{C2A8713F-43C5-4E5E-8A1A-60B2A5A02DF1}"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Program Files directory
                                                                                          PID:948
                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EU250.tmp\MicrosoftEdgeUpdate.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Temp\EU250.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{C2A8713F-43C5-4E5E-8A1A-60B2A5A02DF1}"
                                                                                            3⤵
                                                                                            • Sets file execution options in registry
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks system information in the registry
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:1100
                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Modifies registry class
                                                                                              PID:4000
                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Modifies registry class
                                                                                              PID:3884
                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Registers COM server for autorun
                                                                                                • Modifies registry class
                                                                                                PID:1848
                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Registers COM server for autorun
                                                                                                • Modifies registry class
                                                                                                PID:4052
                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Registers COM server for autorun
                                                                                                • Modifies registry class
                                                                                                PID:1592
                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTg3LjQxIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMzEiIGluc3RhbGxkYXRldGltZT0iMTcxNTE3MDIzNSI-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iODk3NjU3Njk3NCIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks system information in the registry
                                                                                              PID:2216
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzJBODcxM0YtNDNDNS00RTVFLThBMUEtNjBCMkE1QTAyREYxfSIgdXNlcmlkPSJ7NEZBNjEzNUItQTVERS00QzZELTg5OTUtM0FEMDA4RkNDNzk3fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins4RDI1NEJDOS05NTc0LTRFMDQtQkNBMy01NTEwRDMxNEQzM0J9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE3MS4zOSIgbmV4dHZlcnNpb249IjEuMy4xODcuNDEiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iSXNPbkludGVydmFsQ29tbWFuZHNBbGxvd2VkPS10YXJnZXRfZGV2IiBpbnN0YWxsYWdlPSIzMSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSIxMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iODYwMjQ3MjI5MiIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4NjAyNjI4NTA5IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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_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-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-PHBpbmcgcj0iLTEiIHJkPSItMSIgcGluZ19mcmVzaG5lc3M9InsxQTBCQkUxRS05ODM5LTQ4ODctOUYxMy1ERERFMkI4NTQ1RTV9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks system information in the registry
                                                                                          PID:2060
                                                                                      • C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\RobloxPlayerBeta.exe
                                                                                        "C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\RobloxPlayerBeta.exe"
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of UnmapMainImage
                                                                                        PID:3812
                                                                                      • C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\RobloxPlayerBeta.exe
                                                                                        "C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\RobloxPlayerBeta.exe"
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of UnmapMainImage
                                                                                        PID:1400
                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                        "C:\Windows\system32\taskmgr.exe" /7
                                                                                        1⤵
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        • Suspicious use of SendNotifyMessage
                                                                                        PID:448

                                                                                      Network

                                                                                      MITRE ATT&CK Enterprise v15

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Installer\setup.exe

                                                                                        Filesize

                                                                                        6.9MB

                                                                                        MD5

                                                                                        d42926508ba6626be0143a2aa5275ba9

                                                                                        SHA1

                                                                                        ca2b45426611211dcd47fe66c9255ab81b843943

                                                                                        SHA256

                                                                                        9595008f51be8ca7c82618c84d30f0a7fdac9fe7433b806af504da0d38aef10a

                                                                                        SHA512

                                                                                        53aabfbf20389f4d28746c41109b5a194ed5d21521fa67042bd5a0fb38407e877bed5481a7502bec848a54d0fd4e33b09e3c6bc47a576f8e14a4458c64bc14e2

                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.187.41\MicrosoftEdgeUpdateSetup_X86_1.3.187.41.exe

                                                                                        Filesize

                                                                                        1.6MB

                                                                                        MD5

                                                                                        a9ad77a4111f44c157a1a37bb29fd2b9

                                                                                        SHA1

                                                                                        f1348bcbc950532ac2b48b18acd91533f3ac0be2

                                                                                        SHA256

                                                                                        200a59abdeb32cc4d2cec4079be205f18b5f45bae42acb7940151f9780569889

                                                                                        SHA512

                                                                                        68f58a15ef5ba5d49d8476bee4a488e9a721f703a645ddd29148915d555ca2eb451635c3b762e5a0f786d69bb5cba9bffac3eeee196f1ec7ad669e2d729fe898

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\EdgeUpdate.dat

                                                                                        Filesize

                                                                                        12KB

                                                                                        MD5

                                                                                        369bbc37cff290adb8963dc5e518b9b8

                                                                                        SHA1

                                                                                        de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                                                        SHA256

                                                                                        3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                                                        SHA512

                                                                                        4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\MicrosoftEdgeComRegisterShellARM64.exe

                                                                                        Filesize

                                                                                        179KB

                                                                                        MD5

                                                                                        7a160c6016922713345454265807f08d

                                                                                        SHA1

                                                                                        e36ee184edd449252eb2dfd3016d5b0d2edad3c6

                                                                                        SHA256

                                                                                        35a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9

                                                                                        SHA512

                                                                                        c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\MicrosoftEdgeUpdate.exe

                                                                                        Filesize

                                                                                        201KB

                                                                                        MD5

                                                                                        4dc57ab56e37cd05e81f0d8aaafc5179

                                                                                        SHA1

                                                                                        494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                                                        SHA256

                                                                                        87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                                                        SHA512

                                                                                        320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe

                                                                                        Filesize

                                                                                        212KB

                                                                                        MD5

                                                                                        60dba9b06b56e58f5aea1a4149c743d2

                                                                                        SHA1

                                                                                        a7e456acf64dd99ca30259cf45b88cf2515a69b3

                                                                                        SHA256

                                                                                        4d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112

                                                                                        SHA512

                                                                                        e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\MicrosoftEdgeUpdateCore.exe

                                                                                        Filesize

                                                                                        257KB

                                                                                        MD5

                                                                                        c044dcfa4d518df8fc9d4a161d49cece

                                                                                        SHA1

                                                                                        91bd4e933b22c010454fd6d3e3b042ab6e8b2149

                                                                                        SHA256

                                                                                        9f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2

                                                                                        SHA512

                                                                                        f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\NOTICE.TXT

                                                                                        Filesize

                                                                                        4KB

                                                                                        MD5

                                                                                        6dd5bf0743f2366a0bdd37e302783bcd

                                                                                        SHA1

                                                                                        e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                                                        SHA256

                                                                                        91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                                                        SHA512

                                                                                        f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdate.dll

                                                                                        Filesize

                                                                                        2.0MB

                                                                                        MD5

                                                                                        965b3af7886e7bf6584488658c050ca2

                                                                                        SHA1

                                                                                        72daabdde7cd500c483d0eeecb1bd19708f8e4a5

                                                                                        SHA256

                                                                                        d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19

                                                                                        SHA512

                                                                                        1c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_af.dll

                                                                                        Filesize

                                                                                        28KB

                                                                                        MD5

                                                                                        567aec2d42d02675eb515bbd852be7db

                                                                                        SHA1

                                                                                        66079ae8ac619ff34e3ddb5fb0823b1790ba7b37

                                                                                        SHA256

                                                                                        a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c

                                                                                        SHA512

                                                                                        3a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_am.dll

                                                                                        Filesize

                                                                                        24KB

                                                                                        MD5

                                                                                        f6c1324070b6c4e2a8f8921652bfbdfa

                                                                                        SHA1

                                                                                        988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf

                                                                                        SHA256

                                                                                        986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717

                                                                                        SHA512

                                                                                        63092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_ar.dll

                                                                                        Filesize

                                                                                        26KB

                                                                                        MD5

                                                                                        570efe7aa117a1f98c7a682f8112cb6d

                                                                                        SHA1

                                                                                        536e7c49e24e9aa068a021a8f258e3e4e69fa64f

                                                                                        SHA256

                                                                                        e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01

                                                                                        SHA512

                                                                                        5e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_as.dll

                                                                                        Filesize

                                                                                        28KB

                                                                                        MD5

                                                                                        a8d3210e34bf6f63a35590245c16bc1b

                                                                                        SHA1

                                                                                        f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693

                                                                                        SHA256

                                                                                        3b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766

                                                                                        SHA512

                                                                                        6e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_az.dll

                                                                                        Filesize

                                                                                        29KB

                                                                                        MD5

                                                                                        7937c407ebe21170daf0975779f1aa49

                                                                                        SHA1

                                                                                        4c2a40e76209abd2492dfaaf65ef24de72291346

                                                                                        SHA256

                                                                                        5ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9

                                                                                        SHA512

                                                                                        8670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_bg.dll

                                                                                        Filesize

                                                                                        29KB

                                                                                        MD5

                                                                                        8375b1b756b2a74a12def575351e6bbd

                                                                                        SHA1

                                                                                        802ec096425dc1cab723d4cf2fd1a868315d3727

                                                                                        SHA256

                                                                                        a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105

                                                                                        SHA512

                                                                                        aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_bn-IN.dll

                                                                                        Filesize

                                                                                        29KB

                                                                                        MD5

                                                                                        a94cf5e8b1708a43393263a33e739edd

                                                                                        SHA1

                                                                                        1068868bdc271a52aaae6f749028ed3170b09cce

                                                                                        SHA256

                                                                                        5b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c

                                                                                        SHA512

                                                                                        920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_bn.dll

                                                                                        Filesize

                                                                                        29KB

                                                                                        MD5

                                                                                        7dc58c4e27eaf84ae9984cff2cc16235

                                                                                        SHA1

                                                                                        3f53499ddc487658932a8c2bcf562ba32afd3bda

                                                                                        SHA256

                                                                                        e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98

                                                                                        SHA512

                                                                                        bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_bs.dll

                                                                                        Filesize

                                                                                        28KB

                                                                                        MD5

                                                                                        e338dccaa43962697db9f67e0265a3fc

                                                                                        SHA1

                                                                                        4c6c327efc12d21c4299df7b97bf2c45840e0d83

                                                                                        SHA256

                                                                                        99b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04

                                                                                        SHA512

                                                                                        e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_ca-Es-VALENCIA.dll

                                                                                        Filesize

                                                                                        29KB

                                                                                        MD5

                                                                                        2929e8d496d95739f207b9f59b13f925

                                                                                        SHA1

                                                                                        7c1c574194d9e31ca91e2a21a5c671e5e95c734c

                                                                                        SHA256

                                                                                        2726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df

                                                                                        SHA512

                                                                                        ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_ca.dll

                                                                                        Filesize

                                                                                        30KB

                                                                                        MD5

                                                                                        39551d8d284c108a17dc5f74a7084bb5

                                                                                        SHA1

                                                                                        6e43fc5cec4b4b0d44f3b45253c5e0b032e8e884

                                                                                        SHA256

                                                                                        8dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07

                                                                                        SHA512

                                                                                        6fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_cs.dll

                                                                                        Filesize

                                                                                        28KB

                                                                                        MD5

                                                                                        16c84ad1222284f40968a851f541d6bb

                                                                                        SHA1

                                                                                        bc26d50e15ccaed6a5fbe801943117269b3b8e6b

                                                                                        SHA256

                                                                                        e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b

                                                                                        SHA512

                                                                                        d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_cy.dll

                                                                                        Filesize

                                                                                        28KB

                                                                                        MD5

                                                                                        34d991980016595b803d212dc356d765

                                                                                        SHA1

                                                                                        e3a35df6488c3463c2a7adf89029e1dd8308f816

                                                                                        SHA256

                                                                                        252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e

                                                                                        SHA512

                                                                                        8a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_da.dll

                                                                                        Filesize

                                                                                        28KB

                                                                                        MD5

                                                                                        d34380d302b16eab40d5b63cfb4ed0fe

                                                                                        SHA1

                                                                                        1d3047119e353a55dc215666f2b7b69f0ede775b

                                                                                        SHA256

                                                                                        fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f

                                                                                        SHA512

                                                                                        45ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_de.dll

                                                                                        Filesize

                                                                                        30KB

                                                                                        MD5

                                                                                        aab01f0d7bdc51b190f27ce58701c1da

                                                                                        SHA1

                                                                                        1a21aabab0875651efd974100a81cda52c462997

                                                                                        SHA256

                                                                                        061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c

                                                                                        SHA512

                                                                                        5edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_el.dll

                                                                                        Filesize

                                                                                        30KB

                                                                                        MD5

                                                                                        ac275b6e825c3bd87d96b52eac36c0f6

                                                                                        SHA1

                                                                                        29e537d81f5d997285b62cd2efea088c3284d18f

                                                                                        SHA256

                                                                                        223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0

                                                                                        SHA512

                                                                                        bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_en-GB.dll

                                                                                        Filesize

                                                                                        27KB

                                                                                        MD5

                                                                                        d749e093f263244d276b6ffcf4ef4b42

                                                                                        SHA1

                                                                                        69f024c769632cdbb019943552bac5281d4cbe05

                                                                                        SHA256

                                                                                        fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e

                                                                                        SHA512

                                                                                        48d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_en.dll

                                                                                        Filesize

                                                                                        27KB

                                                                                        MD5

                                                                                        4a1e3cf488e998ef4d22ac25ccc520a5

                                                                                        SHA1

                                                                                        dc568a6e3c9465474ef0d761581c733b3371b1cd

                                                                                        SHA256

                                                                                        9afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011

                                                                                        SHA512

                                                                                        ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_es-419.dll

                                                                                        Filesize

                                                                                        29KB

                                                                                        MD5

                                                                                        28fefc59008ef0325682a0611f8dba70

                                                                                        SHA1

                                                                                        f528803c731c11d8d92c5660cb4125c26bb75265

                                                                                        SHA256

                                                                                        55a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d

                                                                                        SHA512

                                                                                        2ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed

                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU9ECB.tmp\msedgeupdateres_es.dll

                                                                                        Filesize

                                                                                        28KB

                                                                                        MD5

                                                                                        9db7f66f9dc417ebba021bc45af5d34b

                                                                                        SHA1

                                                                                        6815318b05019f521d65f6046cf340ad88e40971

                                                                                        SHA256

                                                                                        e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819

                                                                                        SHA512

                                                                                        943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952

                                                                                      • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                                                                                        Filesize

                                                                                        5.3MB

                                                                                        MD5

                                                                                        d6ec3ffe6c3b16f94d459947f56cab5f

                                                                                        SHA1

                                                                                        f6a05ce1e412ac4273ad362ab9ff8c314bb80747

                                                                                        SHA256

                                                                                        87eb356a07a15634ab05fd847c70f26fcd9ff745dc62afaa4404d6fc5206eaf9

                                                                                        SHA512

                                                                                        9a3c46f18b8527bdc02e5a0a442b9bd08326e2f59e40e80e555f3193dac5e649526e27259f1dee7260b9b66642a0aefeac9d7854a2024451db398cb078ffa484

                                                                                      • C:\Program Files (x86)\Roblox\Versions\version-2f99b302154c4478\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe

                                                                                        Filesize

                                                                                        1.5MB

                                                                                        MD5

                                                                                        610b1b60dc8729bad759c92f82ee2804

                                                                                        SHA1

                                                                                        9992b7ae7a9c4e17a0a6d58ffd91b14cbb576552

                                                                                        SHA256

                                                                                        921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08

                                                                                        SHA512

                                                                                        0614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4

                                                                                      • C:\Program Files\MsEdgeCrashpad\settings.dat

                                                                                        Filesize

                                                                                        280B

                                                                                        MD5

                                                                                        cb9df601e8353f485fe7db65908e9ba7

                                                                                        SHA1

                                                                                        36aa78362c74e3d13b91a0745cd173284acd951e

                                                                                        SHA256

                                                                                        15e13baeab53ae668d9da2de76c6a3e6f539b60e7b26d7b9dbe6a6bcc272ac82

                                                                                        SHA512

                                                                                        340044bc44bedaf0840c606fb9240bf20411b78dd39d49ddd58f3c2d9ce70c78185f497f4d427219518d1cff385add02542ee0555e57a917fe83edce5568bc5d

                                                                                      • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                                        Filesize

                                                                                        102KB

                                                                                        MD5

                                                                                        9533389e6d5153a4417c7bcead2a6eb3

                                                                                        SHA1

                                                                                        c3d517875563da86272b73d524c13dfdd427fb54

                                                                                        SHA256

                                                                                        3372ae2b8d2835c9b467bdcc3cbf2997a3a86b6fd8cae7a09c5b812e510a7823

                                                                                        SHA512

                                                                                        de30e8f483edb212d096a0e10886564ae68e0b86fc59b6769e248a0be798afa4a41f9323a358e3e34e905712ca6bc528cf271164be80fb60e065304180af0d03

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000011

                                                                                        Filesize

                                                                                        87KB

                                                                                        MD5

                                                                                        d2895d96341b1d0c1eefec5fb110bbbd

                                                                                        SHA1

                                                                                        3e8cfcf221da48d743936a5acce94851d0a3a3b2

                                                                                        SHA256

                                                                                        d389e6eb3728840e524e4aa67ea2e0cda842ba753df9390539fb3768651d27bd

                                                                                        SHA512

                                                                                        15623935d525a08f663296543a43483551b4d888367147d7def69d5752b88a169ebfd96ef425a5cde9c1263a35c8059390ace0f94c79c390a936bf52e1e84c38

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        f466338d2a5183af95ddc43f04f9f4d9

                                                                                        SHA1

                                                                                        a06fd8e0d4f712839369838298ad2fc33d6ea264

                                                                                        SHA256

                                                                                        169c5baa2f3f37c29624d42a6efcbb724908c690d536c579b40d61ed35c5084a

                                                                                        SHA512

                                                                                        520fe0a02cdc83c9e752f365a1e29d1d236d966786cbb2a39b58139a0af1594fd5eb5020b1f42022d8dc322cc8cd23bb8f0b184b9fbb3d74101a4f5402022150

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        882020ccab63876f69d0d5691d0473eb

                                                                                        SHA1

                                                                                        e02a5e3afe71ed80b3e956e051e874c63669880c

                                                                                        SHA256

                                                                                        022a0e002e0eb5a6f4715f6fb76be76002021d25294d0cfc46108802dbc2e180

                                                                                        SHA512

                                                                                        89e8dd6fa5618bde8e761f95bad46ebac4981939041362350f3c80804321a6f83cea8c6da6f6c37cac3e39ee1fff91064616d365e278b7c16a86d70f81465568

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                        Filesize

                                                                                        23B

                                                                                        MD5

                                                                                        3fd11ff447c1ee23538dc4d9724427a3

                                                                                        SHA1

                                                                                        1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                        SHA256

                                                                                        720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                        SHA512

                                                                                        10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                        Filesize

                                                                                        9KB

                                                                                        MD5

                                                                                        692c8b9659e1c4ab943261cbe3987cfd

                                                                                        SHA1

                                                                                        26d737843dd9e18fe3f81b812aa0ba25bf9578b8

                                                                                        SHA256

                                                                                        d5bfcc9c72b9dd320285977b1a931080dd2d54916c2393b90707e41c67b3419a

                                                                                        SHA512

                                                                                        b27d0e38e4b07d2b3c1b90c445f1d132db5aacac85d90b616a0141b8aa137604dfcc54b9506ffc38c602f9686fcd448d0148f70d72c969e3aabfa7bb33034e3e

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                        Filesize

                                                                                        10KB

                                                                                        MD5

                                                                                        1b0d03d30bca270dc71ee59cca1048b4

                                                                                        SHA1

                                                                                        075ff5b78d760278427ce55171f983d87caf87ef

                                                                                        SHA256

                                                                                        049a3d5d37ccd135ad4b83977fc987423ef48ff1046fd7bbb2baccdf51cb4628

                                                                                        SHA512

                                                                                        8f80c93d705dad0d263b58e1e2392df239dae4f344e4cc0b5932192680d9987b72b09f2a9a86c5751105928456b71f7d15bd1a381957e6c24cbd56f4dcd7e636

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                        Filesize

                                                                                        10KB

                                                                                        MD5

                                                                                        5d26ae9595ccff37458d799ae05d2835

                                                                                        SHA1

                                                                                        f9508b863ddad4e1ac30d25791dcba5878c57268

                                                                                        SHA256

                                                                                        b14a654dbe21ad5e827dc61acadf95487674da7dabf0f3c1d4fcceb95af7caad

                                                                                        SHA512

                                                                                        8fd766fdd3966986512dd3620ff373e38f83e8e3e13d0d6c3be4038843ed756fa47d45b1fed4015b41dadeecea6f8146f64cb7df808e0c6dc03a096ec0ea1286

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                        Filesize

                                                                                        2B

                                                                                        MD5

                                                                                        d751713988987e9331980363e24189ce

                                                                                        SHA1

                                                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                                                        SHA256

                                                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                        SHA512

                                                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        1f33de04750dff423e8bf126c4cf9d5f

                                                                                        SHA1

                                                                                        518aa329f029583da6cbe9f66df59d1561095152

                                                                                        SHA256

                                                                                        f2d245535b62423fd5c978784cf900110cb5c831cd69c6f3988b1f4d28ab5d83

                                                                                        SHA512

                                                                                        d429e8a296d6bcf52f9c4a2e0a15f5e51a3c1c096747ed44d851300ff118eae868b9bcaf10e8231b39852ec7d15f6b38d48c9a4521eb589a1d124f1e2f1502de

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        16f49b3bc800fa9f6f8b9e212a338a76

                                                                                        SHA1

                                                                                        438625cd04946da9665a8a1b1fd99c9d5ff40344

                                                                                        SHA256

                                                                                        2fbaee28fc1dbfd176429bbf21fb20c72b13df90f97ec0fb945fba49541f88e0

                                                                                        SHA512

                                                                                        0c0b959d81658239362b8b798f379e95be81e7adbbf08a7918b582eb85e21e6ddf0f48f76089e437c9d0925251f1ebdfa47e570c15c09417c6301090513b00c3

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        f0c0ab5caaad780169bb57e46e9ad8c1

                                                                                        SHA1

                                                                                        1df9e8edfcd0b6acbcdd8812ec70510d0f440d23

                                                                                        SHA256

                                                                                        9f1df77b0ea9b82afd2b3bed5adaaf91ddf6eaaece38dddbe6c41094e67580cc

                                                                                        SHA512

                                                                                        e7439cbde8e698b41054f9a29b82edf28c20d7810f1f975ffeacec71e42dea0a8f4e1d5d505002c8b154fe779e613a008ffaac292a019fb08265f18c7925b272

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        95233bf0e8f0a1dbbd674ef04c7a49b5

                                                                                        SHA1

                                                                                        9f804de567e1174cce4661fce38bbb8e72e711a9

                                                                                        SHA256

                                                                                        5636ed0d707914867f8cb7a7ac283dda012712639eaf586f5339a5b07d3726dc

                                                                                        SHA512

                                                                                        ea081bccece12cf3bee62ca9e9421dae36d043bf5f409231c07c11b88e90158c9ed242b910e500d7b4403c587a73819881bafbbc2d3c91f8319926f43921fe7a

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        a59865b983bb1d278e3ee54a70138320

                                                                                        SHA1

                                                                                        edaecf6f2f3caa5955a0499ff6e41404a7bb042a

                                                                                        SHA256

                                                                                        d18d042c0709b866e605b555d7a53ddbb72664716352c1b2b14c3f0e705e1d06

                                                                                        SHA512

                                                                                        165ccee3877be7b3680384e8b1a5df727427530d01133aefb71b79ac63507e86ccbf521c67246057d3df83c8deef7f30e139e374e9edf0aad9579d4218bb3de5

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        4faf8a249aacfb2c2e3ba9e76ea3f18c

                                                                                        SHA1

                                                                                        07194bff797fe0bea6d95128588e9850819d8a41

                                                                                        SHA256

                                                                                        7d18f82656843ac98da0b28cdbe98a5ec99161e94f5575a59272698accaf7b7d

                                                                                        SHA512

                                                                                        3edf48582bd6722c8e6c5fc4048847e4001d1800ade670c4107fae7c25707dd5f236d057892f2b3af052b980d0a57e7bcdf44a51b8148ad91466eb44c4a9f0a5

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        bdac4f3c2568983d65d4cdadddfa0d91

                                                                                        SHA1

                                                                                        094ac058a7ed49e77bab8d59e51d4c5a5775abed

                                                                                        SHA256

                                                                                        31bdbf4632b5d3d90771865c2f3bc1eec784e8070a3ac6e10d68a1306a5fcfb7

                                                                                        SHA512

                                                                                        389bda1f49f7a88200595aa3b2e2eff1fb624f0be9e0087155aa15b368e075aff0190c506f888a2c248d3cf1ca299fd918dcba9bca824e94dac6683638f30585

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        030d7f3f1e25082e28ffec8a94aa67a3

                                                                                        SHA1

                                                                                        93ecb146a97968dcf69dd54c0bc0d3fb27db321c

                                                                                        SHA256

                                                                                        aa51d3f7fa8c14b49f5f272800f9855382bc4f5210ed165ce61d6d3eddd5969e

                                                                                        SHA512

                                                                                        559113b1928cfac41854bfbca295978e0856d62ea0c0795aec832d69e2a4462b5421d34e07ce9c23b23d4bf92fa905851e7e723160453d561292ac10075dddae

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        854e3e2f8be287a4cd3678b4eda06b98

                                                                                        SHA1

                                                                                        34f2705c617cda8741810604228bddbff8c754df

                                                                                        SHA256

                                                                                        ede9fff69a877fe037f6235f7733ad10e988fd25373c821d193213e4ba92a36e

                                                                                        SHA512

                                                                                        d28b9e1694dc09c21c64af677b515f3f640221f8dda42040fd85fe49ba06981344962117dc01779ccb620c67dfa80bc9f655e6618b07879f5ac7a95339489bea

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        53b106da6aecd3e1063528943e2797b3

                                                                                        SHA1

                                                                                        926dfda32179fc88c76e900fabdb86be32a941c6

                                                                                        SHA256

                                                                                        0a9199b08886cfb20ed97c853d0720fd3ac4742bb2d3360bf20c63d9c69fb4cc

                                                                                        SHA512

                                                                                        4252ada32146f5ff468b59884bb90d3b81043a8bbb6c4f22b74182ee18421f725cea5a0b698cd834cf6d502dd54fca1296facd1298ff767194d184bf294847b9

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        dd3422619626f12f95b70a60c0003465

                                                                                        SHA1

                                                                                        f849870eb26bc4fe721d8ea4bea602f72c9d9924

                                                                                        SHA256

                                                                                        516b2d73e96109e8f6b96be254cbfef52d05235e28a12e80925a6be174271dd3

                                                                                        SHA512

                                                                                        47122be9fe495f63528466f251e214eeab2696924eb93f4010a50049dd7442f27144b6a96b6f73443def6e0a0114ab260c85379c2b0efc2460c859d735f19f87

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        48095fcd4bc45f63ba8f964f31b2c0a4

                                                                                        SHA1

                                                                                        c7d5387472cd41f4ddd9e6501d5f3c8eff217d0c

                                                                                        SHA256

                                                                                        c6af569f9e4330c150f9e446c5bdbb70bbfb2cc3b4d017285c9415b7a5540385

                                                                                        SHA512

                                                                                        1cefcdcdd4ef0dd24301050ba86447c4872ccc6abef63163e5bdcaaa3899e1fa3eaaf9c4c23d5c352a40f236d1435ff1c003f5d6436b8d765f0ea0870f0659cb

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        4a4e6f3ff97cb3e3d71c2579ba004274

                                                                                        SHA1

                                                                                        0b15e28cc44570eb728509ec0334d99187a9dc89

                                                                                        SHA256

                                                                                        37f0d6a6c41b81c2ee3743c9c7229e29ca89230d7bc7d1b1b030d2022f833e30

                                                                                        SHA512

                                                                                        52cb9d5a1557f61e525db09e95efffb31e98c91edc0610e0cd7840fb8f0da4c7a94eeb1b91720b896986c559deb152bf64877f9610d4a06f2e678ee7b409337e

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        70157578b79ea72384aaab9d3c1fb1d7

                                                                                        SHA1

                                                                                        4d85ee5caa76f28573c8bcea4781af767a148df7

                                                                                        SHA256

                                                                                        bb413c4a9fa9c94005f0c304d6680380fdc444ebfc677452bb374ab64b719bc3

                                                                                        SHA512

                                                                                        ae9427fe9ef95307703da3d3c0f3378d963b434a2913ba3d231eeaabbcb4521c3a115d713f7a198d675e8e1e8e9ebc44fcf68660be9a7918f6e87f1d50f4cfc9

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        13161658a9a6e4d410ae68c6efb3e330

                                                                                        SHA1

                                                                                        cc3eaf4993013f45f8ebb8b1082613fced606313

                                                                                        SHA256

                                                                                        abf1dcd3aa0f63646fbf53d68b97a6ab3e37445def78cb7fdc9c6831f3024cad

                                                                                        SHA512

                                                                                        dd71e44f5d19ab663e6025c65757a8a1a2ff3db8adf9bb5b644c23f7b17cf5926a2cc135da808fc2a7864ffcaa5baf8fee666b285a71570adb3b7a8b1f02c442

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        3KB

                                                                                        MD5

                                                                                        2b2b2eaa135b4a52daa767d44fbf640b

                                                                                        SHA1

                                                                                        e30d4fb8ef1b2da2514d717597d68fd7ba5be23c

                                                                                        SHA256

                                                                                        b9df03835958bdd6f9d39511fda66fc1f08559ad442ec02636f108cf9167b140

                                                                                        SHA512

                                                                                        1ce58359955238f36d6a568bfdddf3dd6279b2fdc0c25cf65121f4caf9ab65b8a1cf19030d15c42511781b2ff6b6219044045be754e714bfe0e80da8c58932ae

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        5a2d94872b6e538c206dd6067bcd8640

                                                                                        SHA1

                                                                                        96fbe0723e353765e822e2647ca21ec0423ced94

                                                                                        SHA256

                                                                                        fe738694bb34dc05f6fce3962c0277dd18860e8ed194925f2b6ab91d37a6b5da

                                                                                        SHA512

                                                                                        371c626e392a010c63b6b8547ec03971bf86d910c2f978e6c455509cf0436767398a18be58fd583cadd71a25309c2e02264e23b8bde6a32d3f9954f6c7af46eb

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        179ca34482af18089009c8de2c6cfb4f

                                                                                        SHA1

                                                                                        17a7847c9371ee34d1c2f2a601c62c7aef79c084

                                                                                        SHA256

                                                                                        56d94af8d6b47a8ed78b1f47361598c528eb39098d570eae2b5bbc5982e0e7ea

                                                                                        SHA512

                                                                                        6aa01129df4bb8f258ad94d74507db22f23b4e8f39522640779e867cec86c4c35672ec760b2544d04644dcd48c3d5d64d7dec338245be30a6eb388aa0d324d46

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        a2f73ae86f813966fc83f45c5a5a5e64

                                                                                        SHA1

                                                                                        fb6bdf3620dd567484698197b1c613b778737def

                                                                                        SHA256

                                                                                        c66f1424c1dbf7fe9ee1eb90af8d5b790b614ba1c22f8bdb4839dcf7f57d87ac

                                                                                        SHA512

                                                                                        7bed645c2c8318b527f93e7450b434ca38a4a56372b7494d0fd3645589483ea0a9f1eaf4783a44f3b650dbe8ac198ae54f2d39f3be9012cc456ac537fe57f5da

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        ab0d85ae09c2644d8fc57f88f3470fe9

                                                                                        SHA1

                                                                                        efc01515d14948299abde64941772bfe0bcfe7dd

                                                                                        SHA256

                                                                                        ca92c543c6487b5791050d334bd07c1beb12550a3a597a3671709065606db512

                                                                                        SHA512

                                                                                        8b68a33a2cc75196934b784b82332811767fde4ab771411574a80d178d69fbd7c38cdfbc1212a2374a3b3ec0d76b78c799a09348c3fae29f34fc7ebaccb7c80e

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        10bec478bcd597dcfa6992a52d6aeb74

                                                                                        SHA1

                                                                                        af6dc3e61d6bcc75f6bd92b5f9f684aaa4e19aeb

                                                                                        SHA256

                                                                                        738152c56130ab31aa99e884427dbe1c365a350b1280b3a911bc68d776743c41

                                                                                        SHA512

                                                                                        3f22e5ab29ce672a6a617cf8df00baff868bea9f7f6518300ed56b4bb80150960184668e40d85894d4d217dbc3bfd04ee0fda9337878e2a58152c67c4a3f8bab

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        0973135292a96ea1eaef56cc37d09af2

                                                                                        SHA1

                                                                                        2ebafa88c5c22a20c01cb389c15f134e5c3d75d5

                                                                                        SHA256

                                                                                        88960764d7e1f6940ad745238815f91a95b81cff0564a0e62fb92bc665fccc7a

                                                                                        SHA512

                                                                                        f571a41e8a0c4f204ebb4efab31367ced3af7eb57c87082a4c1eb689055f280f4249c999d1401154dc6e754369f07cb71580a25aafff5df4417e3c06c42d2af9

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        ccb780639c3b9328c305741a965c7955

                                                                                        SHA1

                                                                                        a4f9db1bb0f30093607c77cbc41b950adcbbad46

                                                                                        SHA256

                                                                                        d5bef980ea91590a06a78213dd8635a82dc1beca487df85335c9b9b2ebb22d3d

                                                                                        SHA512

                                                                                        17239d4d69169795f22b1334925088c1d042a8bafc8a1d52f69d6c7cce780e94d6746b2326437967f171c6a6e681713fbd634642e91835863bebe5e409179d37

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        94da32e1e7758eff277e83a331f48f21

                                                                                        SHA1

                                                                                        133f434c44ea2df8f5265cfe5d04f492b1a48651

                                                                                        SHA256

                                                                                        d29147b74958a136bc28251053df53ff82cd1eef69d073482ac5e8993cdebec9

                                                                                        SHA512

                                                                                        d7d3d27b5ec31382221e90e0973751080a4899cc84390855a208becb2dc2a111e0f13619146d274a36938d07e4ef66c4130b573ad05d2f75bc9f08f2128caa4c

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        0ea3ea05ea54e6b1004502e7b94d9a7c

                                                                                        SHA1

                                                                                        de163f28afbff5453fb2fe5d032047b0d5ef7639

                                                                                        SHA256

                                                                                        fd6f5429a42ce2fd9d1be85788a3fbdb6f0629e0dc0425bb38e6bc2580c0f778

                                                                                        SHA512

                                                                                        d52c5d2c8e876613e387b3fdc47815aa6eff8e4efa68c9a885dfe5a4ad7f7db99f7ccab393915284293222deca71984501e24c1453fe6b3e4b7eb19e36516494

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        152683188af4bab9f0efcc52e436f353

                                                                                        SHA1

                                                                                        02d51e702063046b1c15b17d024364b2e7c1dae0

                                                                                        SHA256

                                                                                        16a3ea960d0260d889f1402d97c05737c71152a4ac3326f6826ce327c4862a0e

                                                                                        SHA512

                                                                                        54a620dae4db177198ae02d1824dcc3b3a9369cd0c1a0710aae702676f67ad78c2c34317bf379561343e3a01e8e410a8cc2879ac42d108608ccdba51b8ee54d8

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        68b85f57ae8861390a92ea606f885773

                                                                                        SHA1

                                                                                        b6a271729e693ef7eefc9fb0c6878ed0ee4c7aaf

                                                                                        SHA256

                                                                                        258d77b4312228641f1194f7b637eae7707920111f1031ce35d47f144de4fe69

                                                                                        SHA512

                                                                                        f6cf7897a3efd6b0cd776f4bb45d2a00bbadf393c4e413abeba9a14acef104125de0e12df87cebb2065d520814906bcf779a3c585986e2839c119e2e6722c564

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        e529e14ae238a5f2909264b268c5706b

                                                                                        SHA1

                                                                                        31f017da28a0c79c6dc6ccd31def43cdbf87f4d5

                                                                                        SHA256

                                                                                        1f069ae2d150ced9ddc9199c9638651e54eb9dfabcc71a5c22a5d7f6acede476

                                                                                        SHA512

                                                                                        707693ef55e85a542879124458514aafcedbf94fbea2688a337f14d5eb9ca4c1a300bc9ddbf47d44fa22a5f1547f587823c2b052aa16d476d7437f5f5eb8ecc1

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        460dba6e7c4afb9bf63d6a63495ff0e1

                                                                                        SHA1

                                                                                        55e8215c04f3da6907dfa12404de805934828bae

                                                                                        SHA256

                                                                                        eb910b97825ca9351d8ad6a77ed411f3453a385ae723d9562e8782868f1e4c1e

                                                                                        SHA512

                                                                                        b840fb190a39e5af6533ee693b885486ca371048571cc3846cb2a78581ec0196efe7232bd7906f2ab85969cc3950b33328ae53169a73df9d714fe978c727bffd

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        b137321da97833a85014d01e2e0fc277

                                                                                        SHA1

                                                                                        8600eb129b967cf1adfedc69cf8ca115accf6f7b

                                                                                        SHA256

                                                                                        426de4cbe005afb18be8e8154fdbaf49ce494543deb45f2fe61d190511ab9ff4

                                                                                        SHA512

                                                                                        a0d5af464aceb0c588c3879eae6cef87dc041ea7b7c2242b83ef73a810f1522dec620a467344153a802e78f692294428935c1f651bbb412dc17ee6e7d43c1751

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        e119327ebfa93b0547b86568b47d3f87

                                                                                        SHA1

                                                                                        250586e03040f892b6ac386a09fd59138bc49370

                                                                                        SHA256

                                                                                        d8785a107c12048b88c81f8148ca6eeaff67b688ee1b20254ffc511fc18b18f1

                                                                                        SHA512

                                                                                        1402237a1c227091fa0203b0a05939f40a8c18a5928bdd715bf05dc7fc2e0451e69a806f6b6679c81b5365fc8cf40582405957bff0935465d379b556bf31067f

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        3358fc404cf400bf8a902ac714481967

                                                                                        SHA1

                                                                                        1cd376d0f52cf1bfe26349e6a0e4fce11db3433f

                                                                                        SHA256

                                                                                        c2bc26fb3ed2137ea5ddeeb5c52f7685f31fa0852cea6d6192be6c2e5e4457f2

                                                                                        SHA512

                                                                                        82f877176b4dce994181319f70dc4aedf8038e3cf4d8b7826fe9d9b1d4402ef5ee76ff72a9165eeeb844f504918f244006ad816286fb225a26bf7be2e6383a21

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        1bcd90df2ef4935bc0b3f46145bc24ae

                                                                                        SHA1

                                                                                        7142236499bae799058cc1f638e89485e3230695

                                                                                        SHA256

                                                                                        00854a6e1759c34e56fa70ad8855c4c1e8d10c47e4bf6d577353f929930af96f

                                                                                        SHA512

                                                                                        0008d4791df07eeff1f74219fc4999c11f69e131d4acc1e2fa81765144b46b367c06cb550a59e30aaafebcd053401f32a8ffdf39d0c8ae8eebb24f987fded4e7

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        d8bf62da7306f1b1eba34545711fcfe0

                                                                                        SHA1

                                                                                        b63df2db18624f941d543984fcca589e7d4bed66

                                                                                        SHA256

                                                                                        0a2627faef288e1387dce6ee578b9bed3164b6b99125a2dbaf5df9f595f950a2

                                                                                        SHA512

                                                                                        7686a3f3d2b8a9320363d9fae1d278006972d445a0ac7367a9c156fa6622fadb36c74a4ae3cba65faabc3bcdeb9eda0169a7891a35753593ef744be10e6d1cd9

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        69d8f268cc4076131737f21877a218c6

                                                                                        SHA1

                                                                                        ab28786cfdd4f3ff4902cf65cfb03ac1b39b8b5b

                                                                                        SHA256

                                                                                        f0d20011605e7e4ec70e915b21d827ac2db2d18a911e063da7da5873c4fcadd2

                                                                                        SHA512

                                                                                        6c9d3d891f00a5dcedc430054ebf05bd5dec99a968aee3c04476777599e9b67758a342b82bc13e32162360aaf08c5b130fde5048ad4981aa46fe2c228d041de6

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        03dafa6fae8afba5dc4f86ed745e02da

                                                                                        SHA1

                                                                                        1250c37ac9cfab7c89efd01704ab14cfa8171733

                                                                                        SHA256

                                                                                        c3683b42cd960257fde68f119c0f11d1980a53eb083478170020069bebee1933

                                                                                        SHA512

                                                                                        6fd76d39203a97868edbbf8574ffc45f4d36746e103cf8bbb9d96622cb92044dfcde805e693dc4df1b79dbdf43e746330b907c4b71efbd025cf77580522c3160

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        b14bb9cd5e5e191da8cb56f46374cc7e

                                                                                        SHA1

                                                                                        9a9867ca5eb3394e45cd31aaf67ff8cea74bd087

                                                                                        SHA256

                                                                                        de1b17f1fdc3ed766bae88643e24b12b2d141bab5dc66e2259f018d0c39f21c6

                                                                                        SHA512

                                                                                        d681b7699cd3eda1c7be2df3c2510461965b2b399cf056fbb3f67fc65b3a00af763d4bf83eac71f449ee438671e5fcc55ca499a64dac72f4a70ad5e693d43f55

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        34baa15c980d5e396bfee1b3e947486a

                                                                                        SHA1

                                                                                        0c62bb51263343ff93d9c40491cd3fce2f23cc1d

                                                                                        SHA256

                                                                                        752f3d413c1af24f1833fb2c8488c5557274435787adf42a2d472f3f009cc52f

                                                                                        SHA512

                                                                                        06872e38ccac3a50971120afbd4b985f634bb5aa058e3c1e8023bcf52d197ef31e12b750bc68c27bee7cef780c779809add722f02dc0e30c55fb6ac56299cc1e

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        fd5ffeb28bd9304d91da6bb699bd9dd5

                                                                                        SHA1

                                                                                        94dd8c1b8995675bdf7d59e18ab3c9619a46943c

                                                                                        SHA256

                                                                                        2e6a21a92728d5ef56b8dcd128b60349126ca047a021c46539e07a67230cec0a

                                                                                        SHA512

                                                                                        c0d31fb6e12b78834835206bdc3b3e8baf054ac12dceabf1aeabbc900f2bc91515881037f8383f238a92ee7f8e9bba9443e533b4eeda8ecbe58da3b22200bdfb

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        ad75678f263c94f0e66e50db2653b06a

                                                                                        SHA1

                                                                                        e6a6c18cbbcf16df13fb8fb1b449f36f64430f51

                                                                                        SHA256

                                                                                        ab22606979eb7e40e6ac9819cd24437e2ba50df21bdc79efa41df07b8f126e42

                                                                                        SHA512

                                                                                        653e655adb9524324fabcbf16c3f426e3e074a079ce40e417e7e34c5ecb7d484fa69cb8147baeff9ee6c195f0ee91dc8745cbe760cda49744543e15ee04ba8c6

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        8KB

                                                                                        MD5

                                                                                        99750f8b597be30add29d339c52b303e

                                                                                        SHA1

                                                                                        fb4992c4ff31656aa4876fc21006d471897cd98d

                                                                                        SHA256

                                                                                        ed33103492be91faeac2c385b5b06ffa8ed71ceb47b96f0257c216c630f8c8c6

                                                                                        SHA512

                                                                                        b866c345fdd239f570e18756b03fb8a3d3b9e7651cf86f380696a9658cfc9b54c3325b78c46e6518402d6763acc4221627902fd5f84f18d92eca1878b762b0e5

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        4102c36c6dc7d1881bb86ba754272796

                                                                                        SHA1

                                                                                        dfb1a3140b76f1d595ee6660d300a1c8d2d3bfa3

                                                                                        SHA256

                                                                                        795ddd85c6fab8234a7b6fbe7b2edba1842c26838e222f985fa00ac0b5c9efe5

                                                                                        SHA512

                                                                                        a0065c29321c390eb636b7ff436aca7c6225c7ab1f654d1666236f76939e823c4b58ee5261a4a700aec5af4e921f16f674386473acad181d610589f108b8d381

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        8KB

                                                                                        MD5

                                                                                        4834e1be8d94dee16938cdfe718260cc

                                                                                        SHA1

                                                                                        58db963b070e023b83378bb8274ba80fdd8109fa

                                                                                        SHA256

                                                                                        a428735464b0b2af4b32e0a56ebfb6bc39974e3337a37639e2780434a20db4cc

                                                                                        SHA512

                                                                                        c94ed49fcdaead69f2ff471c3288b2cc771c843e6e9be7767e4ce41b65e094ea41adf7a5a94cb4ccb0470e80e3a4cbfae199635c7c4d0d898e9b65457007108f

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        8KB

                                                                                        MD5

                                                                                        329a81f72c55f25d16102046b167032d

                                                                                        SHA1

                                                                                        a6907ee773961bdcdf5c5dfeaab3057c358661d2

                                                                                        SHA256

                                                                                        7caedbbdc2bd4f2f0c7afe019a1a487eef20b609f739447f4080031288a29d06

                                                                                        SHA512

                                                                                        ba80907816df3d8e158aa583cabb186d8f943238200b0b53cd6bbf67ce90bf544c0e55872980ce62a3eb827891e07b894d1cd5028ac7c1cd62bd7e5348778052

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                        Filesize

                                                                                        277KB

                                                                                        MD5

                                                                                        327f00196bcbc1bdd7abd435b33840a4

                                                                                        SHA1

                                                                                        50f4a9cc90e04b1028cc88bc261f5ffd865f0d51

                                                                                        SHA256

                                                                                        7685be1da538af7d2114fb12cd6393425d149c1b64cffd012cff9b30a3a596b4

                                                                                        SHA512

                                                                                        188b4e004a65fe8cc89c0eef03d9d1bb9610b280fd1c08aadf8a10e86ff238d83d15700230a3a3de1709a9fe1b63556176ace0e2c66d83c0fc8ddf79703dbe9d

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                        Filesize

                                                                                        257KB

                                                                                        MD5

                                                                                        b182301867ec3bd6d75c8b5e628a187a

                                                                                        SHA1

                                                                                        89c131e264942ac2b7e76a5cefb301f37faedde2

                                                                                        SHA256

                                                                                        d5fa7e44bf9f393d42d16d1fce754bf45ebb2c0c0b26fdc189a4abd8c5d17d26

                                                                                        SHA512

                                                                                        a1730c8ee7ccaa61879e5c218aa0eaecf8737b1454b9af8661b7a515e5b587b0296b1706356b9f7d0745e908594ef9d20713fd0448f79b6dfc60415066a472d9

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                        Filesize

                                                                                        257KB

                                                                                        MD5

                                                                                        1cde0a4d325e4651ea5e263d165919b0

                                                                                        SHA1

                                                                                        a83a63dce963d021aeae652bc4276621f21d81a9

                                                                                        SHA256

                                                                                        ada3605377344294f0b9899030c837a7ac5f158db9e2b58d6adf96331a5ca87f

                                                                                        SHA512

                                                                                        13407f2d83f2d2599dec930e39b2973386b4f1ec50517cac12dbceedd24649bceeb1326e0dc873996d3a43e94bdbc6c76d7a49c501076c64a66348a14feb039e

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                        Filesize

                                                                                        257KB

                                                                                        MD5

                                                                                        a65545b99c1eb7c8d82e416939e516c9

                                                                                        SHA1

                                                                                        0600accbb8c29ce711c2be2129220fb3fd48e768

                                                                                        SHA256

                                                                                        4c8ccf124e1321d5e6b327cd3de6d57664ef7fdd43a728b138e5be10af2ac766

                                                                                        SHA512

                                                                                        efe41692f4f3a8facfcd29a17fa2f4ffe98ee607e6b464398b3e42e5e94143390f94d94e4bbdd67bb22bd3fbfa0a2abdef150fa1e01d35ceec7fbe6d6b3d5c23

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                        Filesize

                                                                                        277KB

                                                                                        MD5

                                                                                        e0b5cf53da854543af85bec6b2e68693

                                                                                        SHA1

                                                                                        5a5fa80e913c57b20bbb206612e152881086ec0f

                                                                                        SHA256

                                                                                        236d741f445c3b94a1a132ea82679414fa138456d370da84348cefc9295f8bed

                                                                                        SHA512

                                                                                        daad4968a3248f9d0fb9828be1c613ba620e590780798c7814c76e2af23e959b3367d78596e798d7fb951bfe3ec1eaff55740e75298d924f1a52905331721998

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                        Filesize

                                                                                        98KB

                                                                                        MD5

                                                                                        a63cbd4bb67db8cc991a3cd20fb31c97

                                                                                        SHA1

                                                                                        a283f0c4c5a4c035e248b60ae265e30a9f015bec

                                                                                        SHA256

                                                                                        527d5794b9fafed0f6bd06cad7c36f63f575fb76b5e600ee78b7bedf68f35e19

                                                                                        SHA512

                                                                                        af2f9e76965798120b52f39797c91189e9d124a4d1093a61626eb972b248771c4c3344d4ab7814626a98d282fdab2470d8e39b08cacd3fe18a41550ebb6cc989

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                        Filesize

                                                                                        108KB

                                                                                        MD5

                                                                                        0096b79ba86fdb23e819f16ebd46f63c

                                                                                        SHA1

                                                                                        439568f8fbda673930fdf9daf106dac1fd400564

                                                                                        SHA256

                                                                                        849efef89ee5fbc8d68bfad4b3a029c328d9f2247ad15822c9eecb18343d071f

                                                                                        SHA512

                                                                                        bc19a5eff137e5f898b5cf829bf359be16e745fd32536356c122b17c709f0edf48874451414d98c9fb825f03edbe59d1d319101e95a7837c4436365f99bc7d86

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                        Filesize

                                                                                        101KB

                                                                                        MD5

                                                                                        551b0d2cd77713d333a8f37a4987db46

                                                                                        SHA1

                                                                                        264a4d23f9289534d9e8f2502f043ebe9cbf0ef9

                                                                                        SHA256

                                                                                        67ae38564f318012cdb132cf5de3ae5f8f65f52f07e89f0eded761323c3eb031

                                                                                        SHA512

                                                                                        81e61ee3a6df109f543d6b427de589deb525eab2324e20f52804574293087653e37ccda345e65c0dfe1ad3819e3287975f3ad4a94fca8cec81cffe9b26e4f057

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                        Filesize

                                                                                        110KB

                                                                                        MD5

                                                                                        3438ec24c62e2d3b2bcc6180361578c3

                                                                                        SHA1

                                                                                        33ae6e9f41166ae9001919d84ac14a46fab4acd4

                                                                                        SHA256

                                                                                        0e9ba247d1d3eb03222833c3bbc1f6fda3a0d9637da1a5f7b4060029d9da06e9

                                                                                        SHA512

                                                                                        cbb45569bea193744c04b1471d929988004fe12c4430604d49c83a663077d4d0e6f510a85c4652dd7c68537ab0c557604e13b052e23fc630ddbf38d4c6b8712d

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe57f0f7.TMP

                                                                                        Filesize

                                                                                        94KB

                                                                                        MD5

                                                                                        a8f7ea2b875d45153c74673f97f67e95

                                                                                        SHA1

                                                                                        ef9f8fa5a0f9a9d3d838a203fe773bba66280d7b

                                                                                        SHA256

                                                                                        cb79c8461e2d4d14ce6f640c30ba2e9a5e3c89db9ae37294536b6aed6e773c67

                                                                                        SHA512

                                                                                        63458f1e68537d47d2d789e84950e42f2cf910592f6f4c47150cc47037004464eba15905e0a00a9674c91041c2211a49b43f934931c0d6aa3e020bd5342f2c7e

                                                                                      • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\d711fadf1919a05ac8eccb48c397156c

                                                                                        Filesize

                                                                                        5.8MB

                                                                                        MD5

                                                                                        d711fadf1919a05ac8eccb48c397156c

                                                                                        SHA1

                                                                                        d316ed33dda1b7170d56e086e53d280854f301ec

                                                                                        SHA256

                                                                                        b17555f65d11b29752665637a871d3cc2ad874076d2bee06a8dabd3520e34834

                                                                                        SHA512

                                                                                        dd5ec72eeb0e5fc28f122e46deb8a6c8464cbc2d8c74f545b27296b14c8b133fe009b38eace44e76af07a3db3fedbc6069b638348e550dffce84314674a01282

                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                        Filesize

                                                                                        2B

                                                                                        MD5

                                                                                        f3b25701fe362ec84616a93a45ce9998

                                                                                        SHA1

                                                                                        d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                        SHA256

                                                                                        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                        SHA512

                                                                                        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                      • C:\Users\Admin\Downloads\Unconfirmed 453528.crdownload

                                                                                        Filesize

                                                                                        5.4MB

                                                                                        MD5

                                                                                        84e67989f7ccd11c2b7db38f3d3443b8

                                                                                        SHA1

                                                                                        c3e821de715aa7508b3273de16c9156014d81922

                                                                                        SHA256

                                                                                        5eac06573fb9289a5ad1dfa8b88d2d7b79f1bd89e61c53247f8cae50143e7a2c

                                                                                        SHA512

                                                                                        d0ea7235f591f31edeb7183c91fb0bb1347a9386c170c43b21e2c5fd93b7040e73e1a1a9f3ef6f83d097b1af0f9e2a9938dd59ae47588940491da25248eb7d99

                                                                                      • C:\Users\Admin\Downloads\sigmahacks0.2.exe

                                                                                        Filesize

                                                                                        6.9MB

                                                                                        MD5

                                                                                        10bbd38c21ebf84fea97c3812d57d9c6

                                                                                        SHA1

                                                                                        293cec0d7f44151ffbf88dfe408265825f8bca9b

                                                                                        SHA256

                                                                                        83c4e5947870b7b9f06044624b420ddc9fbae6898a5c9b4420c3dbeaca508bb9

                                                                                        SHA512

                                                                                        a00ec8ed84b806c4aca8564354a6687da64b999d255df7fea4c38e6026c8a4cee665414e96d5e28904d051f4c1a6956193a96c12e52286d6d7f58f39bae8ac31

                                                                                      • memory/4328-1489-0x00000000007D0000-0x0000000000805000-memory.dmp

                                                                                        Filesize

                                                                                        212KB

                                                                                      • memory/4328-1398-0x0000000073890000-0x0000000073AA0000-memory.dmp

                                                                                        Filesize

                                                                                        2.1MB

                                                                                      • memory/4328-1342-0x0000000073890000-0x0000000073AA0000-memory.dmp

                                                                                        Filesize

                                                                                        2.1MB

                                                                                      • memory/4328-1341-0x00000000007D0000-0x0000000000805000-memory.dmp

                                                                                        Filesize

                                                                                        212KB

                                                                                      • memory/4796-1501-0x00007FFCB9A70000-0x00007FFCB9AA0000-memory.dmp

                                                                                        Filesize

                                                                                        192KB

                                                                                      • memory/4796-1526-0x00007FFCB87D0000-0x00007FFCB87DE000-memory.dmp

                                                                                        Filesize

                                                                                        56KB

                                                                                      • memory/4796-1525-0x00007FFCB87D0000-0x00007FFCB87DE000-memory.dmp

                                                                                        Filesize

                                                                                        56KB

                                                                                      • memory/4796-1524-0x00007FFCB87D0000-0x00007FFCB87DE000-memory.dmp

                                                                                        Filesize

                                                                                        56KB

                                                                                      • memory/4796-1523-0x00007FFCB8720000-0x00007FFCB8730000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1522-0x00007FFCB8720000-0x00007FFCB8730000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1517-0x00007FFCB7560000-0x00007FFCB7590000-memory.dmp

                                                                                        Filesize

                                                                                        192KB

                                                                                      • memory/4796-1516-0x00007FFCB73F0000-0x00007FFCB7400000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1515-0x00007FFCB73F0000-0x00007FFCB7400000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1520-0x00007FFCB7560000-0x00007FFCB7590000-memory.dmp

                                                                                        Filesize

                                                                                        192KB

                                                                                      • memory/4796-1513-0x00007FFCB72E0000-0x00007FFCB72F0000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1511-0x00007FFCB8940000-0x00007FFCB8950000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1518-0x00007FFCB7560000-0x00007FFCB7590000-memory.dmp

                                                                                        Filesize

                                                                                        192KB

                                                                                      • memory/4796-1514-0x00007FFCB72E0000-0x00007FFCB72F0000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1509-0x00007FFCB8940000-0x00007FFCB8950000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1508-0x00007FFCB8940000-0x00007FFCB8950000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1507-0x00007FFCB8920000-0x00007FFCB8930000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1506-0x00007FFCB8920000-0x00007FFCB8930000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1505-0x00007FFCB8890000-0x00007FFCB88A0000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1504-0x00007FFCB8890000-0x00007FFCB88A0000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1527-0x00007FFCB87D0000-0x00007FFCB87DE000-memory.dmp

                                                                                        Filesize

                                                                                        56KB

                                                                                      • memory/4796-1528-0x00007FFCB87D0000-0x00007FFCB87DE000-memory.dmp

                                                                                        Filesize

                                                                                        56KB

                                                                                      • memory/4796-1529-0x00007FFCB8D10000-0x00007FFCB8D20000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1530-0x00007FFCB8D10000-0x00007FFCB8D20000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1531-0x00007FFCB8D30000-0x00007FFCB8D3B000-memory.dmp

                                                                                        Filesize

                                                                                        44KB

                                                                                      • memory/4796-1532-0x00007FFCB8D30000-0x00007FFCB8D3B000-memory.dmp

                                                                                        Filesize

                                                                                        44KB

                                                                                      • memory/4796-1533-0x00007FFCB8D30000-0x00007FFCB8D3B000-memory.dmp

                                                                                        Filesize

                                                                                        44KB

                                                                                      • memory/4796-1534-0x00007FFCB8D30000-0x00007FFCB8D3B000-memory.dmp

                                                                                        Filesize

                                                                                        44KB

                                                                                      • memory/4796-1535-0x00007FFCB8D30000-0x00007FFCB8D3B000-memory.dmp

                                                                                        Filesize

                                                                                        44KB

                                                                                      • memory/4796-1536-0x00007FFCB75B0000-0x00007FFCB75C0000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1537-0x00007FFCB75B0000-0x00007FFCB75C0000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1538-0x00007FFCB76B0000-0x00007FFCB76C0000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1539-0x00007FFCB76B0000-0x00007FFCB76C0000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1540-0x00007FFCB76E0000-0x00007FFCB7706000-memory.dmp

                                                                                        Filesize

                                                                                        152KB

                                                                                      • memory/4796-1541-0x00007FFCB76E0000-0x00007FFCB7706000-memory.dmp

                                                                                        Filesize

                                                                                        152KB

                                                                                      • memory/4796-1542-0x00007FFCB76E0000-0x00007FFCB7706000-memory.dmp

                                                                                        Filesize

                                                                                        152KB

                                                                                      • memory/4796-1519-0x00007FFCB7560000-0x00007FFCB7590000-memory.dmp

                                                                                        Filesize

                                                                                        192KB

                                                                                      • memory/4796-1521-0x00007FFCB7560000-0x00007FFCB7590000-memory.dmp

                                                                                        Filesize

                                                                                        192KB

                                                                                      • memory/4796-1512-0x00007FFCB8940000-0x00007FFCB8950000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1510-0x00007FFCB8940000-0x00007FFCB8950000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1494-0x00007FFCB9910000-0x00007FFCB9920000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1495-0x00007FFCB9910000-0x00007FFCB9920000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1496-0x00007FFCB9A20000-0x00007FFCB9A30000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4796-1498-0x00007FFCB9A70000-0x00007FFCB9AA0000-memory.dmp

                                                                                        Filesize

                                                                                        192KB

                                                                                      • memory/4796-1499-0x00007FFCB9A70000-0x00007FFCB9AA0000-memory.dmp

                                                                                        Filesize

                                                                                        192KB

                                                                                      • memory/4796-1500-0x00007FFCB9A70000-0x00007FFCB9AA0000-memory.dmp

                                                                                        Filesize

                                                                                        192KB

                                                                                      • memory/4796-1502-0x00007FFCB9A70000-0x00007FFCB9AA0000-memory.dmp

                                                                                        Filesize

                                                                                        192KB

                                                                                      • memory/4796-1503-0x00007FFCB9B00000-0x00007FFCB9B05000-memory.dmp

                                                                                        Filesize

                                                                                        20KB

                                                                                      • memory/4796-1497-0x00007FFCB9A20000-0x00007FFCB9A30000-memory.dmp

                                                                                        Filesize

                                                                                        64KB