Analysis

  • max time kernel
    652s
  • max time network
    658s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 13:59

General

  • Target

    FACEITInstaller_64.exe

  • Size

    98.5MB

  • MD5

    87cc3ad09b037bd5d247a41c27a783b1

  • SHA1

    3ac385fca2f6ccfe9289b5012f00b21f07be7bc1

  • SHA256

    6924a46b113d08d047f3e26c349c025e5f575afd7b1a7719c0000d0c570cce6a

  • SHA512

    1a80b17fbf18781faf1af18994a81a86e3527d9bb66b6d9bcf998776d30663d3b18f6139c74937fc9fa4d7395c5ca4610ca82c2dfe7e4253411c738220f49820

  • SSDEEP

    1572864:xXO5SOCWB3u+QL6pYCP3zGEYdck4sE1VG8RGEkB3cU1XtXS3EiTkxtvuthFJZo18:x+5Zj3TYdsv94B5J+YbWPJZCv5hisZT

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6402914593:AAHQGt4Do-nXCxx7KnbaSr0XWFwxa83Kfd0/sendMessage?chat_id=1392198980

https://api.telegram.org/bot6402914593:AAHQGt4Do-nXCxx7KnbaSr0XWFwxa83Kfd0/sendMessage?chat_id=582489852

https://api.telegram.org/bot6402914593:AAHQGt4Do-nXCxx7KnbaSr0XWFwxa83Kfd0/sendDocument?chat_id=1392198980&caption=Andrew%20FA

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Stops running service(s) 4 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 21 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of NtCreateThreadExHideFromDebugger 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 20 IoCs
  • Executes dropped EXE 42 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 31 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 22 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 45 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACEITInstaller_64.exe
    "C:\Users\Admin\AppData\Local\Temp\FACEITInstaller_64.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\is-6K8M4.tmp\FACEITInstaller_64.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-6K8M4.tmp\FACEITInstaller_64.tmp" /SL5="$501C0,102382602,1075200,C:\Users\Admin\AppData\Local\Temp\FACEITInstaller_64.exe"
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2992
      • C:\Windows\system32\sc.exe
        "C:\Windows\system32\sc.exe" stop FACEITService
        3⤵
        • Launches sc.exe
        PID:3412
      • C:\Windows\system32\sc.exe
        "C:\Windows\system32\sc.exe" delete FACEITService
        3⤵
        • Launches sc.exe
        PID:3860
      • C:\Windows\system32\sc.exe
        "C:\Windows\system32\sc.exe" stop FACEIT
        3⤵
        • Launches sc.exe
        PID:2828
      • C:\Windows\system32\sc.exe
        "C:\Windows\system32\sc.exe" delete FACEIT
        3⤵
        • Launches sc.exe
        PID:3292
      • C:\Program Files\FACEIT AC\faceitservice.exe
        "C:\Program Files\FACEIT AC\faceitservice.exe" -i
        3⤵
        • Executes dropped EXE
        PID:5028
      • C:\Users\Admin\AppData\Local\Temp\is-5C8JC.tmp\FACEIT-setup-latest.exe
        "C:\Users\Admin\AppData\Local\Temp\is-5C8JC.tmp\FACEIT-setup-latest.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe
          "C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4316
          • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\Squirrel.exe
            "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\Squirrel.exe" --updateSelf=C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe
            5⤵
            • Executes dropped EXE
            PID:2016
          • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
            "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --squirrel-install 2.0.13
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2560
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /d /s /c "chcp"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:5024
              • C:\Windows\system32\chcp.com
                chcp
                7⤵
                  PID:4176
              • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\FACEIT /prefetch:4 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\FACEIT\Crashpad --url=https://f.a.k/e --annotation=_productName=FACEIT --annotation=_version=2.0.13 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=30.0.6 --initial-client-data=0x6e0,0x6e4,0x6e8,0x6d8,0x6ec,0x7ff6ea241e58,0x7ff6ea241e64,0x7ff6ea241e70
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2812
              • C:\Users\Admin\AppData\Local\FACEIT\Update.exe
                C:\Users\Admin\AppData\Local\FACEIT\Update.exe --createShortcut FACEIT.exe
                6⤵
                • Executes dropped EXE
                PID:1448
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5036
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /d /s /c "reg query "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0" /v FeatureSet"
                6⤵
                  PID:4068
                  • C:\Windows\system32\reg.exe
                    reg query "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0" /v FeatureSet
                    7⤵
                    • Checks processor information in registry
                    PID:4648
                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                  "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=2356,i,15781997275899962446,4065215246578513801,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2348 /prefetch:2
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:3296
                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                  "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --field-trial-handle=2552,i,15781997275899962446,4065215246578513801,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2548 /prefetch:3
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:4100
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /d /s /c "reg query "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0" /v FeatureSet"
                  6⤵
                    PID:2000
                    • C:\Windows\system32\reg.exe
                      reg query "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0" /v FeatureSet
                      7⤵
                      • Checks processor information in registry
                      PID:788
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2064
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2884
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3672
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1044
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4936
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4352
        • C:\Windows\system32\AUDIODG.EXE
          C:\Windows\system32\AUDIODG.EXE 0x49c 0x468
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1208
        • C:\Windows\system32\taskmgr.exe
          "C:\Windows\system32\taskmgr.exe" /4
          1⤵
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:5172
        • C:\Users\Admin\AppData\Local\FACEIT\FACEIT.exe
          "C:\Users\Admin\AppData\Local\FACEIT\FACEIT.exe"
          1⤵
          • Executes dropped EXE
          PID:2432
          • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
            "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe"
            2⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:3992
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /d /s /c "chcp"
              3⤵
                PID:2328
                • C:\Windows\system32\chcp.com
                  chcp
                  4⤵
                    PID:6128
                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                  C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\FACEIT /prefetch:4 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\FACEIT\Crashpad --url=https://f.a.k/e --annotation=_productName=FACEIT --annotation=_version=2.0.13 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=30.0.6 --initial-client-data=0x6e8,0x6ec,0x6f0,0x6e0,0x6f4,0x7ff6ea241e58,0x7ff6ea241e64,0x7ff6ea241e70
                  3⤵
                  • Executes dropped EXE
                  PID:388
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                  3⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:232
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /d /s /c "reg query "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0" /v FeatureSet"
                  3⤵
                    PID:5160
                    • C:\Windows\system32\reg.exe
                      reg query "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0" /v FeatureSet
                      4⤵
                      • Checks processor information in registry
                      PID:3440
                  • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                    "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=2320,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2312 /prefetch:2
                    3⤵
                    • Executes dropped EXE
                    PID:3536
                  • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                    "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --field-trial-handle=3040,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3036 /prefetch:3
                    3⤵
                    • Executes dropped EXE
                    PID:1860
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /d /s /c "reg query "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0" /v FeatureSet"
                    3⤵
                      PID:1784
                      • C:\Windows\system32\reg.exe
                        reg query "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0" /v FeatureSet
                        4⤵
                        • Checks processor information in registry
                        PID:5140
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      PID:6132
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5420
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1848
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4040
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      PID:992
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3004
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      PID:212
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:3756
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5008
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:2080
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:5372
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:184
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:4492
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:4384
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:4816
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -c "$OutputEncoding = [System.Console]::OutputEncoding = [System.Console]::InputEncoding = [System.Text.Encoding]::UTF8 ; Get-PnpDevice -PresentOnly -Status OK | where { $_.FriendlyName -like 'Bluetooth*' -or $_.Class -like 'Bluetooth*' } | Format-Table FriendlyName"
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:920
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:2452
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:2848
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:5640
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:4524
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:1124
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:3960
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:1640
                    • C:\Windows\system32\reg.exe
                      C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v FACEIT /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\FACEIT\update.exe\" --processStart \"FACEIT.exe\"" /f
                      3⤵
                      • Adds Run key to start application
                      • Modifies registry key
                      PID:2648
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --no-sandbox --no-zygote --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --field-trial-handle=3564,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3560 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:4848
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --no-sandbox --no-zygote --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=4108,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=4116 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:4516
                    • C:\Users\Admin\AppData\Local\FACEIT\Update.exe
                      C:\Users\Admin\AppData\Local\FACEIT\Update.exe --checkForUpdate https://faceit-client.faceit-cdn.net/release
                      3⤵
                      • Executes dropped EXE
                      PID:5340
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --enable-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=4216,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=4232 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:4300
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --enable-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4380,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=4272 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:2508
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --no-sandbox --no-zygote --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4576,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=4580 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:1144
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --no-sandbox --no-zygote --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4516,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=4512 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:2968
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --field-trial-handle=4248,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=4532 /prefetch:8
                      3⤵
                      • Executes dropped EXE
                      PID:4084
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --enable-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4732,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=4748 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:3428
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --enable-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4888,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=4896 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:3620
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --enable-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4900,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=4992 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:4376
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --enable-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4972,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=4744 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:3756
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --no-sandbox --no-zygote --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5276,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=5272 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:5392
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --enable-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5348,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=5352 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:788
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --enable-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5192,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=5204 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:3820
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --enable-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=5644,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=5620 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:4944
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --enable-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5820,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=5836 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:1848
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --enable-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=6020,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=6016 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:5180
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --enable-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=6108,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=6104 /prefetch:1
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:2992
                    • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe
                      "C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\FACEIT.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\FACEIT" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-user-model-id=com.squirrel.FACEIT.FACEIT --app-path="C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app" --no-sandbox --no-zygote --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=5404,i,13844894513042110387,3564278835896669199,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=6040 /prefetch:1
                      3⤵
                      • Executes dropped EXE
                      PID:5312
                    • C:\Program Files\FACEIT AC\faceitclient.exe
                      "C:\Program Files\FACEIT AC\faceitclient.exe" -- "faceitac://login/aad4e8dc-9b28-4635-8653-119f671f6281/e1e7d034-453d-4052-8dd8-eb094c5966f0"
                      3⤵
                      • Suspicious use of NtCreateThreadExHideFromDebugger
                      • Executes dropped EXE
                      • Modifies registry class
                      • Modifies system certificate store
                      • Suspicious behavior: AddClipboardFormatListener
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of UnmapMainImage
                      PID:3512
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                  1⤵
                  • Enumerates system info in registry
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:5928
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb64bfab58,0x7ffb64bfab68,0x7ffb64bfab78
                    2⤵
                      PID:1616
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1704 --field-trial-handle=1880,i,7746997446693240991,445281797305360242,131072 /prefetch:2
                      2⤵
                        PID:5916
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1880,i,7746997446693240991,445281797305360242,131072 /prefetch:8
                        2⤵
                          PID:224
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2316 --field-trial-handle=1880,i,7746997446693240991,445281797305360242,131072 /prefetch:8
                          2⤵
                            PID:4528
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3052 --field-trial-handle=1880,i,7746997446693240991,445281797305360242,131072 /prefetch:1
                            2⤵
                              PID:3040
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3092 --field-trial-handle=1880,i,7746997446693240991,445281797305360242,131072 /prefetch:1
                              2⤵
                                PID:4040
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3972 --field-trial-handle=1880,i,7746997446693240991,445281797305360242,131072 /prefetch:1
                                2⤵
                                  PID:1148
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4560 --field-trial-handle=1880,i,7746997446693240991,445281797305360242,131072 /prefetch:8
                                  2⤵
                                    PID:2984
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4564 --field-trial-handle=1880,i,7746997446693240991,445281797305360242,131072 /prefetch:8
                                    2⤵
                                      PID:5636
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4816 --field-trial-handle=1880,i,7746997446693240991,445281797305360242,131072 /prefetch:8
                                      2⤵
                                        PID:1172
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4844 --field-trial-handle=1880,i,7746997446693240991,445281797305360242,131072 /prefetch:8
                                        2⤵
                                          PID:4056
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 --field-trial-handle=1880,i,7746997446693240991,445281797305360242,131072 /prefetch:8
                                          2⤵
                                            PID:5636
                                          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe
                                            "C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe" --reenable-autoupdates --system-level
                                            2⤵
                                              PID:5804
                                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe
                                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x254,0x258,0x25c,0x230,0x260,0x7ff68580ae48,0x7ff68580ae58,0x7ff68580ae68
                                                3⤵
                                                  PID:1352
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4252 --field-trial-handle=1880,i,7746997446693240991,445281797305360242,131072 /prefetch:1
                                                2⤵
                                                  PID:2620
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1700 --field-trial-handle=1880,i,7746997446693240991,445281797305360242,131072 /prefetch:2
                                                  2⤵
                                                    PID:2228
                                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                  1⤵
                                                    PID:5536
                                                  • C:\Program Files\FACEIT AC\faceitservice.exe
                                                    "C:\Program Files\FACEIT AC\faceitservice.exe"
                                                    1⤵
                                                    • Drops file in Program Files directory
                                                    • Executes dropped EXE
                                                    • Modifies data under HKEY_USERS
                                                    • Modifies system certificate store
                                                    PID:2128
                                                  • C:\Windows\SysWOW64\DllHost.exe
                                                    C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                    1⤵
                                                      PID:4004
                                                    • C:\Windows\explorer.exe
                                                      C:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding
                                                      1⤵
                                                      • Modifies Internet Explorer settings
                                                      • Modifies registry class
                                                      • Suspicious behavior: AddClipboardFormatListener
                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                      PID:3908
                                                    • C:\Program Files\FACEIT AC\unins000.exe
                                                      "C:\Program Files\FACEIT AC\unins000.exe"
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:5840
                                                      • C:\Users\Admin\AppData\Local\Temp\iu-14D2N.tmp\_unins.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\iu-14D2N.tmp\_unins.tmp" /SECONDPHASE="C:\Program Files\FACEIT AC\unins000.exe" /FIRSTPHASEWND=$70208
                                                        2⤵
                                                        • Checks computer location settings
                                                        • Drops file in Program Files directory
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1484
                                                        • C:\Windows\system32\sc.exe
                                                          "C:\Windows\system32\sc.exe" stop FACEITService
                                                          3⤵
                                                          • Launches sc.exe
                                                          PID:1476
                                                        • C:\Windows\system32\sc.exe
                                                          "C:\Windows\system32\sc.exe" delete FACEITService
                                                          3⤵
                                                          • Launches sc.exe
                                                          PID:5924
                                                        • C:\Windows\system32\sc.exe
                                                          "C:\Windows\system32\sc.exe" stop FACEIT
                                                          3⤵
                                                          • Launches sc.exe
                                                          PID:1652
                                                        • C:\Windows\system32\sc.exe
                                                          "C:\Windows\system32\sc.exe" delete FACEIT
                                                          3⤵
                                                          • Launches sc.exe
                                                          PID:5048
                                                        • C:\Windows\system32\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /C "taskkill /im FACEITClient.exe /f /t
                                                          3⤵
                                                            PID:5272
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill /im FACEITClient.exe /f /t
                                                              4⤵
                                                              • Kills process with taskkill
                                                              PID:5416
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                        1⤵
                                                        • Enumerates system info in registry
                                                        • Modifies data under HKEY_USERS
                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                        PID:1976
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb64bfab58,0x7ffb64bfab68,0x7ffb64bfab78
                                                          2⤵
                                                            PID:4804
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1820 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:2
                                                            2⤵
                                                              PID:712
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:8
                                                              2⤵
                                                                PID:3540
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2264 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:8
                                                                2⤵
                                                                  PID:1612
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3044 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:5084
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3052 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:2608
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3576 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:2128
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4528 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:8
                                                                        2⤵
                                                                          PID:3636
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4236 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:8
                                                                          2⤵
                                                                            PID:5064
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4712 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:8
                                                                            2⤵
                                                                              PID:5932
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4872 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:8
                                                                              2⤵
                                                                                PID:5712
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4916 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:8
                                                                                2⤵
                                                                                  PID:5340
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5000 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:1
                                                                                  2⤵
                                                                                    PID:3660
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3360 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:8
                                                                                    2⤵
                                                                                      PID:5008
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4248 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4400
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5028 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:8
                                                                                        2⤵
                                                                                          PID:5588
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5356 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:8
                                                                                          2⤵
                                                                                            PID:1652
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5388 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:8
                                                                                            2⤵
                                                                                              PID:5624
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5412 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:8
                                                                                              2⤵
                                                                                                PID:1508
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3052 --field-trial-handle=1936,i,13237488684457428327,9920457552028931938,131072 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:2356
                                                                                                • C:\Users\Admin\Downloads\FACEIT Anti-Cheat.exe
                                                                                                  "C:\Users\Admin\Downloads\FACEIT Anti-Cheat.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4452
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-6KVQ6.tmp\FACEIT Anti-Cheat.tmp
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-6KVQ6.tmp\FACEIT Anti-Cheat.tmp" /SL5="$1601BC,46181546,928256,C:\Users\Admin\Downloads\FACEIT Anti-Cheat.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies registry class
                                                                                                    PID:4400
                                                                                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                1⤵
                                                                                                  PID:508
                                                                                                • C:\Users\Admin\AppData\Local\Programs\FACEIT Anti-Cheat\FACEIT Anti-Cheat.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Programs\FACEIT Anti-Cheat\FACEIT Anti-Cheat.exe"
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:4936

                                                                                                Network

                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\ffmpeg.dll

                                                                                                  Filesize

                                                                                                  2.6MB

                                                                                                  MD5

                                                                                                  71dcc212304b4174feebbc047ec34ea7

                                                                                                  SHA1

                                                                                                  d3a094e8610eb70357010ae0955513129aac8f50

                                                                                                  SHA256

                                                                                                  f86d2ea9dee75658535ae14774a837fcbc65c3561ebfd9cde78209ffd2a72dee

                                                                                                  SHA512

                                                                                                  310c24fe88109702cce6ce3aa9c9f75d7d169fbab283f3e2f0e42e811260c098c72070c259789ef890f84c3e3025b0690519d97e60169ff7171a3314f896c88d

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\icudtl.dat

                                                                                                  Filesize

                                                                                                  10.2MB

                                                                                                  MD5

                                                                                                  74bded81ce10a426df54da39cfa132ff

                                                                                                  SHA1

                                                                                                  eb26bcc7d24be42bd8cfbded53bd62d605989bbf

                                                                                                  SHA256

                                                                                                  7bf96c193befbf23514401f8f6568076450ade52dd1595b85e4dfcf3de5f6fb9

                                                                                                  SHA512

                                                                                                  bd7b7b52d31803b2d4b1fd8cb76481931ed8abb98d779b893d3965231177bdd33386461e1a820b384712013904da094e3cd15ee24a679ddc766132677a8be54a

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\locale\locale-zh-Hant.json

                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  047d9101cae79e1c4d51371eb04d4b5d

                                                                                                  SHA1

                                                                                                  fdd07abf9312fe8ee2ecc59f573d30c133472791

                                                                                                  SHA256

                                                                                                  282305cf1c49255cc04eeab0fa47d34e05f40bbe47c0a4621f5662c22daf1d6e

                                                                                                  SHA512

                                                                                                  b7d57371be0b5d2a1e9e9df06aec2023b1645b487822400394e99f7b4039993aaf060c204fad4c63b474e83c3986eccb2b6cc0b2dc5ec8fb9bc11f874e726b9e

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\main.js

                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                  MD5

                                                                                                  ec643748edf647fd3e5920126aa11ed0

                                                                                                  SHA1

                                                                                                  8166d3852d9d960b1f4bf5d47b9fc10f944503d1

                                                                                                  SHA256

                                                                                                  403ff16868393eb529ae8ebad6ab5fd6b240f6ae037bc833b5f3e011cd44d587

                                                                                                  SHA512

                                                                                                  43a5bca25f87bb7754329b5e1d68a305331b464b7ff7e6b86210150c286fde263070a0008cde5a5bd8d1cd8c0a2e0b2b303bf8ce9f6541e8f9f209260c0cb775

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\modules\video\FACEITVideoCaptureBridge.node

                                                                                                  Filesize

                                                                                                  262KB

                                                                                                  MD5

                                                                                                  5005d695d7efffed6617ed06da0495da

                                                                                                  SHA1

                                                                                                  fdcd0eac6f0b23a32f5042ed12da37382d228f0a

                                                                                                  SHA256

                                                                                                  55c68d2281d82d61c58cbb37e9454caa8a14a912d5a9d4adfd179e29766da46f

                                                                                                  SHA512

                                                                                                  5725696d8632a0dabe4a10f490d5bad917c3f9e4a4027b6a88f91ac6fe2c9c47470fc3728c908c2b7b7943789008ceb0cffb778dbb4bde9b5ae95b68bf044ae3

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\modules\video\VCRUNTIME140.dll

                                                                                                  Filesize

                                                                                                  91KB

                                                                                                  MD5

                                                                                                  6a6ff61f089628002171eed4ac6900a4

                                                                                                  SHA1

                                                                                                  dc6679bac5b36356f6d294f00ee44dddb1ce9108

                                                                                                  SHA256

                                                                                                  2aa86a67ce51fba3fbf3d90635332fff61d505e8b9150ad56c98232b3672ae86

                                                                                                  SHA512

                                                                                                  a1386022d13b2631132a0376ed61ca94c168547f61250289e6845edea5e49a7af51c669698b13399a69a086ab2081d87ff8999668b4ca7b6c5134eeeebdcfb38

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\modules\video\avcodec-58.dll

                                                                                                  Filesize

                                                                                                  13.1MB

                                                                                                  MD5

                                                                                                  642d75d33bcd42af33374e8461844c82

                                                                                                  SHA1

                                                                                                  70bf4a19dd04a54d9681ce2702b1c00664ae8818

                                                                                                  SHA256

                                                                                                  b2e550127e9e6f4932ccdaca306dab784310b60bd86b4a82ccd95b6de4ae1053

                                                                                                  SHA512

                                                                                                  c59add12f7b017297398be8c8f277957ae6b577fb63045d62d7ab21eab5daec047b08ba9afa9d9a8c0727a2610ed2541a5ae3eeb28f7d54e9fe0d96ec3cefcab

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\modules\video\avformat-58.dll

                                                                                                  Filesize

                                                                                                  2.3MB

                                                                                                  MD5

                                                                                                  fb9488ab3a72915e5aa333abf664aa1b

                                                                                                  SHA1

                                                                                                  d4c7c57cdbb106d0b51487a0d4708653d40523f5

                                                                                                  SHA256

                                                                                                  bea89169fbe932b45d68d2ff4254d3d14ce37de5699275f10e5f0139329de84c

                                                                                                  SHA512

                                                                                                  ef28cd4fe68dff6bbb390e534d0f1663484e087f3178db8b425cdab1d519bf9d41b6ab9693ea831dc20fa4410cd4ab41c1e657fa9291f80d3b730e3a92ec640e

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\modules\video\avutil-56.dll

                                                                                                  Filesize

                                                                                                  613KB

                                                                                                  MD5

                                                                                                  6487eadd4b54035d3b8b742c9c49195c

                                                                                                  SHA1

                                                                                                  c01939143b9377ec6692c429cf2aa781f8fa099c

                                                                                                  SHA256

                                                                                                  e8ed6ce246bfaccc5a14455eddf77ed705f99bd972430dcd8dbdd1729d891ee3

                                                                                                  SHA512

                                                                                                  557eda0fa5a8dcbee23abc861d0324009ba1f7e05682c0f8d7f01c8f0b65976f9d9375c0603c0f17451af382278d1e7e01c35b3a294680fd350fa81c6b829791

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\modules\video\libblink-recorder.dll

                                                                                                  Filesize

                                                                                                  81KB

                                                                                                  MD5

                                                                                                  c80e222fc3988d26f78ef98d3bf0c10c

                                                                                                  SHA1

                                                                                                  a09af802d4fd3ddd6849c6648cd50fbe3610b163

                                                                                                  SHA256

                                                                                                  7d1e63b48827236b3c4ae77a2fdff9b47e773c959ceb7febd0a9171f0b953690

                                                                                                  SHA512

                                                                                                  304ead3d0565b7f5bc4d1a0c3bf5ceb6500fbf6a2077250e90e312955db1f68d1b5c017d9e1537d5d1965846c4a1505224bb639ddef4c1391a02bd1b3a682335

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\modules\video\msvcp140.dll

                                                                                                  Filesize

                                                                                                  569KB

                                                                                                  MD5

                                                                                                  06ceae72572cf5ae8beb4e9fc8c30c3c

                                                                                                  SHA1

                                                                                                  cfe1f8f4116ebda81a097af6ca7eaa26fd206953

                                                                                                  SHA256

                                                                                                  959c2be421bb7f1c71690cfb4fbc98ab63b63a58a50b458383f89b6ba5c1143a

                                                                                                  SHA512

                                                                                                  24befa9504e649ebef19b1413c41b5a2beee9e83d89ae84fdbf2a0126b3c023d439a60b828918398407109adaed1c6fd59621e8cb65e9017d98b4eccc1d1eea4

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\modules\video\obs.dll

                                                                                                  Filesize

                                                                                                  725KB

                                                                                                  MD5

                                                                                                  2aeda603d0d7a0759250fea0dbd15637

                                                                                                  SHA1

                                                                                                  c5512d3eeb90b9f7d392a8dac0877e3f88499f64

                                                                                                  SHA256

                                                                                                  55d2ca9cde0c1387f970de232c54ac284ba4f7463270e20b1b0db0d88ddff8de

                                                                                                  SHA512

                                                                                                  bf8b82beca7f729ed6c9f6d5ddef7489f4e8b25f2ac48109c1767b6a6be1c282babe3ba95c0e24dd0125e5b7c58ff3c9a8e4d9e51ee367a4acb717020c7e876a

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\modules\video\swscale-5.dll

                                                                                                  Filesize

                                                                                                  550KB

                                                                                                  MD5

                                                                                                  f957635c9c5d0c0b0fc6087b63679cd8

                                                                                                  SHA1

                                                                                                  f80f4f5ab2bd6ac338a0a1f0a9ab9b4417502ab3

                                                                                                  SHA256

                                                                                                  2d2fad0408d848b5e4f1126d3f3e63ea3a6201caef694812f805f2fdc655991e

                                                                                                  SHA512

                                                                                                  2291383b06968f58ffc0f4788db057a661cfeb46c15ffabe5b4ec408bbc369db574ac713dc1408116a1d21920b1251e41523b89e03eb21574253706632da56c9

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\modules\video\vcruntime140_1.dll

                                                                                                  Filesize

                                                                                                  35KB

                                                                                                  MD5

                                                                                                  be3101d186603f94c84e8d67c65e4682

                                                                                                  SHA1

                                                                                                  0a0cabe372657d8a633c764050cc8206e29da0e4

                                                                                                  SHA256

                                                                                                  a1e752b2e2e2d69f29892371a47ad50a56fddf978d8ee09959cebe9780441603

                                                                                                  SHA512

                                                                                                  0cb1d6a05e40c90b36428f7c9c6d83230675e01921a31361e18265981f04a20cc9e838dd2f3c0759b8bb217203415ea43a9aadf0eda5333ab42716aeb2c44494

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\modules\video\w32-pthreads.dll

                                                                                                  Filesize

                                                                                                  63KB

                                                                                                  MD5

                                                                                                  4072c0dd50b9d963acde4b6abd8cb070

                                                                                                  SHA1

                                                                                                  083ab753586e2d627a7b012569284b58fee95652

                                                                                                  SHA256

                                                                                                  8041c2a214e22bffda2b74b53ab03762b39501c1cfb0f602fc562c3060618272

                                                                                                  SHA512

                                                                                                  a7e34969dfc765f768f687552bd55273645372907e8c7e99dca31a05e9f3b0311e7c1f4e9fb319d9a8d474fb7d2738abc46735805ddf47f4bfd8da3abf3259c8

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\@types\responselike\LICENSE

                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  d4a904ca135bb7bc912156fee12726f0

                                                                                                  SHA1

                                                                                                  689ec0681815ecc32bee639c68e7740add7bd301

                                                                                                  SHA256

                                                                                                  c2cfccb812fe482101a8f04597dfc5a9991a6b2748266c47ac91b6a5aae15383

                                                                                                  SHA512

                                                                                                  1d0688424f69c0e7322aeb720e4e28d9af3b5a7a2dc18b8b198156e377a61a6e05bc824528fca0f8e61ac39b137a028029ff82e5229ad400a3cc22e2bdb687ad

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\async\dist\async.js

                                                                                                  Filesize

                                                                                                  219KB

                                                                                                  MD5

                                                                                                  8e1598d40fb098345d3a535b64283ded

                                                                                                  SHA1

                                                                                                  69a84082a52a16bb9d3842729265d6d852687631

                                                                                                  SHA256

                                                                                                  df034df3912bed7ddc43844d7318c6aa82fbb90046053e8b97fbe1d69825d153

                                                                                                  SHA512

                                                                                                  5c50096857817ab1799891876f1b84d4ed245cd9a7488e23cbf6e69e514eee0220b1c00b4c262ffa8ae8ae81421c11496f3b1459d590b4c646c1aec1736aa828

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\async\package.json

                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  f61c8b5330d5b02b636e3bc1f919b38d

                                                                                                  SHA1

                                                                                                  435a1425e76245b3817da540d9184b6392ecda71

                                                                                                  SHA256

                                                                                                  e77ef78b8bb1e7e441778f069a7b1e5d394ac1b5f1b06e6eecce9bcb89a148d7

                                                                                                  SHA512

                                                                                                  49cc14e13a4772ebebd4358437d94f704198014f2fea96b87d3178c80478067791d4b4462f54c34cb5eee1c3bc54457e5eda9f97e220f98b0d2523a5c8c68bdd

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\clean-stack\license

                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  915042b5df33c31a6db2b37eadaa00e3

                                                                                                  SHA1

                                                                                                  5aaf48196ddd4d007a3067aa7f30303ca8e4b29c

                                                                                                  SHA256

                                                                                                  48da2f39e100d4085767e94966b43f4fa95ff6a0698fba57ed460914e35f94a0

                                                                                                  SHA512

                                                                                                  9c8b2def76ae5ffe4d636166bf9635d7abd69cdac4bf819a2145f7969646d39ae95c96364bc117f9fa544b98518c294233455d4f665af430c75d70798dd4ab13

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\electron-rebuild\lib\test\module-type-prebuildify.d.ts

                                                                                                  Filesize

                                                                                                  11B

                                                                                                  MD5

                                                                                                  e2ebd7ddedcadeeadbf819c35985c768

                                                                                                  SHA1

                                                                                                  b878c11a77128e74c3cf15c93ef2ceddf2aa0b38

                                                                                                  SHA256

                                                                                                  8e609bb71c20b858c77f0e9f90bb1319db8477b13f9f965f1a1e18524bf50881

                                                                                                  SHA512

                                                                                                  4ee1c88f8c3f4e4cd34cb6c00339bf9d6d036ff4ade3af49e871cc8966b84c729d8b75492acc6413c9a664ac00a57958223ac13c4229da8c62ebe6a53e4f783f

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\index.js

                                                                                                  Filesize

                                                                                                  117B

                                                                                                  MD5

                                                                                                  2d3fdb4bae01ba58999c33159ca9f8be

                                                                                                  SHA1

                                                                                                  30e4814ecf1a856c2dca50105a6e5430cfd6eb7a

                                                                                                  SHA256

                                                                                                  51be9e46612a4289b7cb579705f92e369e9e61899011edbd82e60e8684ae802f

                                                                                                  SHA512

                                                                                                  bdcd262ce3b4d4ea19fe995c833713833ae24ddd71afdde897b7b4163df624a412a82d1305e2fa4679cf1ba466b96d74d36ad6c19dd9a4dfc90f68da303a1bcc

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\lib\capabilities.js

                                                                                                  Filesize

                                                                                                  19KB

                                                                                                  MD5

                                                                                                  1413030b07f75c0f9c42737d8be9b5f4

                                                                                                  SHA1

                                                                                                  0f181af225c3068ee737041b896b57ceb6d69c83

                                                                                                  SHA256

                                                                                                  8d1eeb6cafc125c042c17944cc88d3e77a03abc767c492e5bf51df60c3cffa90

                                                                                                  SHA512

                                                                                                  90541f016d98b2add3f1ed35757434b2f1251650ef7aa3cdeda972b790f23d1fe791f2914d9b9063f4105e0d0d2c19faa751a758d1849563d91758c52affcbb0

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\lib\ffprobe.js

                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  2157b09fa02e0af3c45e126d50e2d54e

                                                                                                  SHA1

                                                                                                  41471a33b94f800711d57d80f3522964d542ddff

                                                                                                  SHA256

                                                                                                  06e400081859aebda28433d405727d53afb752cf6a017e86ae9ffd9c4752997c

                                                                                                  SHA512

                                                                                                  7005f27a5e4560c7d8864d16164b6c5a345d40945171c307d5087fd73111db0dd1d63187cb14fd44dcd3c31a816f0274851a289cfdd2714d2179c78ca435c236

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\lib\fluent-ffmpeg.js

                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  0a7b1ac331af1163b0d7baa57e4cadde

                                                                                                  SHA1

                                                                                                  441fdda2be773ce6460fe718c64843264b32d0a0

                                                                                                  SHA256

                                                                                                  052cc363193b3b912e24c361fd159db395310ba2d7725ad55a55b73628429349

                                                                                                  SHA512

                                                                                                  1b53939d5b33ee0d03a14c2417da56d188bef69b9e6ba4619c35209deda9b8ea389bd40a20b5017fc04aa7ba89c31fc15aaea80f89a7a4bef172e5ccb013ee97

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\lib\options\audio.js

                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  f3dbc0850b7225c0ec1173fc8545149f

                                                                                                  SHA1

                                                                                                  7dcf9482757d7cb2b30137a9827a56429eb4a77d

                                                                                                  SHA256

                                                                                                  90717511d4746581b36ef49b850b1d6dfe41fdd35f7bc9199b53a1a251c73c31

                                                                                                  SHA512

                                                                                                  53909f857accb17ea845b471c38861139a71dab7eb8675c536c323439436e52a19168fe5500f34b37ec241c3ba160dc190138d27d840b8f793bc9261fd192fd3

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\lib\options\custom.js

                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  2c97aafe7706cef877706d89c6fc4ea5

                                                                                                  SHA1

                                                                                                  7c0c3d4d25f3576edea9d3b126885d43b5894a8e

                                                                                                  SHA256

                                                                                                  2a28d178b3cbc23c41193a49cecb2c6c781cb63615ea91aea7e3665339af95ee

                                                                                                  SHA512

                                                                                                  f0428dd23e5f7128486042e1897f94886f3759426a68e83c414995423e8ed8a9f97db1a66e61243957130dc944a77f4f56b79560e22753a7cf11a1af22ba5219

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\lib\options\inputs.js

                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  981ed9afcc05ca07115a7e2f6907050a

                                                                                                  SHA1

                                                                                                  ff7cb1fb9eee1601bc09ac41c618f5c628485b6c

                                                                                                  SHA256

                                                                                                  cebe3cd9e8c9f386608aaeddd0d49c495c195fac6edfc991933256b1bff12e14

                                                                                                  SHA512

                                                                                                  b2a1b1525c265ceeedc467eba44d2a6c8654fc4abd777a6f65346ccbf06a9f34d1332b7dcf9728ab2226a7d918ecf8ed04faafc2a4da1d544b3dad9573937ce2

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\lib\options\misc.js

                                                                                                  Filesize

                                                                                                  917B

                                                                                                  MD5

                                                                                                  ce964ebdedb6d49b88bb7f8f0a56a633

                                                                                                  SHA1

                                                                                                  6c639b2455e8c7a6ea1fbcd8e4f62dc4322b11ea

                                                                                                  SHA256

                                                                                                  d1986d138235f9b06ee8a16d6ca25e102542eb69ab4209ac72d17a7f01ad1448

                                                                                                  SHA512

                                                                                                  fb7e9cb5f2dc10cb7dbafd39596bf872689c5d8aa6175a1f36bcc53a945047892468fd0ad7416187e0da5d66462b3c37c2b08696a33ca8100202e0990eb5af03

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\lib\options\output.js

                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  0ed13759f0ca319cb3252e85d0e2d476

                                                                                                  SHA1

                                                                                                  1da362a0d1b26fabcd0e7a9d8434ae40442baf8c

                                                                                                  SHA256

                                                                                                  5e98c459b678794aae0ac5995c271918b7c596871eba007f6f4f6f62a9d0b9a6

                                                                                                  SHA512

                                                                                                  91742341e1aa561d0a90f09765018479017fd34bca3f9bb97b7dde2e32027b4f65303f0ad1a83106650739311af9a2fe11d4cd939a1f647a8f9f396b39b8ad69

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\lib\options\video.js

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                  MD5

                                                                                                  edf35b65b6e7f8f99aa69c6f10d1db7b

                                                                                                  SHA1

                                                                                                  615697ed6b792d7015e1d4c0e5a1713b977563c1

                                                                                                  SHA256

                                                                                                  32114913e0cbecf598aba8a2c6ccd8083cbdab73204a7e81e847be911fc9b70a

                                                                                                  SHA512

                                                                                                  1984600f3b087a7de34ddbe835bb6d5bc9ace0c958762a8bcb964616635120e55424f910031f765ab9371957f5ba1400939617816ed9cfef7f9a6d4406f789db

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\lib\options\videosize.js

                                                                                                  Filesize

                                                                                                  7KB

                                                                                                  MD5

                                                                                                  a6ac4fee3b852746a8e6cf31d3cb7584

                                                                                                  SHA1

                                                                                                  dc5af5549d6fd611fe4a2dfc4967477ffa92c1fb

                                                                                                  SHA256

                                                                                                  5e18b7d0cb86811a7f274a9d9a338e570f680d88e6a9c145a6f4f2573387829d

                                                                                                  SHA512

                                                                                                  8c81f40485d2c38aaf82d89540ab8b333bdd5c9dcf6723f5a0ff661065704017f5f749addb9d734b142d0d654216b47609138df7913f456e17ec09fbd765f54f

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\lib\processor.js

                                                                                                  Filesize

                                                                                                  19KB

                                                                                                  MD5

                                                                                                  e434295509be5ed700fa49e9ee7b8d73

                                                                                                  SHA1

                                                                                                  40f42a640a0bfb07993a77891346b2c165fab243

                                                                                                  SHA256

                                                                                                  48e272ada208a038710f6659d41bccc7a60b32da6cd0a71ae2734b5645542551

                                                                                                  SHA512

                                                                                                  d84ad0337ab088e168e3f189bac6e0144629c16648330e92e1f8504760fef677a1b361cc4bc26574a48e6a1278e5914cc6d2af5dfc773792f409cd01478be7a1

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\lib\recipes.js

                                                                                                  Filesize

                                                                                                  13KB

                                                                                                  MD5

                                                                                                  16e32e7c884c6540e12fc0d8e9e8be38

                                                                                                  SHA1

                                                                                                  a203e14ad1e0713e90239507c1c03e16891bfeb3

                                                                                                  SHA256

                                                                                                  0c4d14b02c32a0b5830d453d1d03954149f1fc26e779d1a2f034546630b7e2b1

                                                                                                  SHA512

                                                                                                  fd3d589d014ce22eb7d3ba8059356142862cf4da62b35b014066c300e5c96107926dcfcf19c26a401a662b91f6c83e04b0b34fb61d3c995110e8e7422279d698

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\lib\utils.js

                                                                                                  Filesize

                                                                                                  12KB

                                                                                                  MD5

                                                                                                  2c17991b8b1538b3411bf9448f7f5b49

                                                                                                  SHA1

                                                                                                  f2b6bd3bef6a46dbc74b81dc9ba05bfc47cdc8dd

                                                                                                  SHA256

                                                                                                  1178c952c4a3e5a9ab7071ec7c3112627cb2f96ef5465bcfd396d049ac9c36ca

                                                                                                  SHA512

                                                                                                  a95fb4689c5e82e718a1ac714334d7db56699d5170a767ead16e496fff6fecece26a87de7622036dd8871302a4d9f1f7f8418a713fa025d05b1c43c88c569b4e

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\node_modules\which\package.json

                                                                                                  Filesize

                                                                                                  787B

                                                                                                  MD5

                                                                                                  9db3fcd8026f288ba3aaad83200f5a35

                                                                                                  SHA1

                                                                                                  6aa908dedff8d74053157a8a908db304252c8549

                                                                                                  SHA256

                                                                                                  88269288cdfae9bec4232d6b4fdbb4f52ad5db216219d6d701b02a2fde14162a

                                                                                                  SHA512

                                                                                                  e075ac6d8052a518df85158e2d8518bdd0ff9c0cd16b6dfb44ba1ab5eaa6ed0533e1045502eac0e89aef7a5e52d012f45a1120a6aeb20148ae4ef19ee53b29a9

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\node_modules\which\which.js

                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  fb84cfc01f3cd448d81d933b24fc2db0

                                                                                                  SHA1

                                                                                                  f39455d215c8d397782f1efbc6e52254d0f9a4ab

                                                                                                  SHA256

                                                                                                  50aaf374171df3a3452c4b2c3084e40e1ccb467e056425790268e13e38d5abfa

                                                                                                  SHA512

                                                                                                  563df1594945884669a79deb1473affcc404c1e6f9a168a4d631fce31e07e1f4d236ccbb84c8107eefd936e5a79a49e8317d95230bf31f2aa5b08bbe81763078

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\fluent-ffmpeg\package.json

                                                                                                  Filesize

                                                                                                  801B

                                                                                                  MD5

                                                                                                  7f1a24474c1880297b28716f6b704d50

                                                                                                  SHA1

                                                                                                  cf4a0292720d14cfbda9169a8364170521b1fc7d

                                                                                                  SHA256

                                                                                                  f6b43f30f4985f39b815df482ed4d0c2bc292d4c508963ee0fd5aea3c5f41c17

                                                                                                  SHA512

                                                                                                  ad4683a2390d7f321b46f4ff702f613a7f35c0eaea6be549e8f3d213c2855103e10895d0b09f34bdebc99ed841004fd3b34c82329402e116e7bd80b5a78cc5ce

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\ini\LICENSE

                                                                                                  Filesize

                                                                                                  765B

                                                                                                  MD5

                                                                                                  82703a69f6d7411dde679954c2fd9dca

                                                                                                  SHA1

                                                                                                  bb408e929caeb1731945b2ba54bc337edb87cc66

                                                                                                  SHA256

                                                                                                  4ec3d4c66cd87f5c8d8ad911b10f99bf27cb00cdfcff82621956e379186b016b

                                                                                                  SHA512

                                                                                                  3fa748e59fb3af0c5293530844faa9606d9271836489d2c8013417779d10cc180187f5e670477f9ec77d341e0ef64eab7dcfb876c6390f027bc6f869a12d0f46

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\is-unicode-supported\license

                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  d5f2a6dd0192dcc7c833e50bb9017337

                                                                                                  SHA1

                                                                                                  80674912e3033be358331910ba27d5812369c2fc

                                                                                                  SHA256

                                                                                                  5c932d88256b4ab958f64a856fa48e8bd1f55bc1d96b8149c65689e0c61789d3

                                                                                                  SHA512

                                                                                                  d1f336ff272bc6b96dc9a04a7d0ef8f02936dd594f514060340478ee575fe01d55fc7a174df5814a4faf72c8462b012998eca7bb898e3f9a3e87205fb9135af2

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\isexe\index.js

                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  1a5f173769c2c3b82a211ab81ebb13b9

                                                                                                  SHA1

                                                                                                  9348ece80fd6208f0b8740d43cd652db4a5f06e6

                                                                                                  SHA256

                                                                                                  7af7a68708317ab2b8743b44591d98ca6f5ca787e89e7c289154471fd2f67331

                                                                                                  SHA512

                                                                                                  88eacbc8aeaa623162e44df849aecdd1e35043b726da567e4a97e26bf035c211357d55c20e0cbf8900583b7ceb1677c182d97fa98db28b86df2d0c86d9a2517b

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\isexe\package.json

                                                                                                  Filesize

                                                                                                  786B

                                                                                                  MD5

                                                                                                  b7340828ee0e123814f9b855953de714

                                                                                                  SHA1

                                                                                                  3b3eab80c4ffd08eef6b3381b98de7be3649d06b

                                                                                                  SHA256

                                                                                                  395c2af9abeeaafe7391974c1eacfb2a2bdeef187f21c3f5582c49e0368e59bf

                                                                                                  SHA512

                                                                                                  44b8310c47161f3000a46ab9a9c4ea9501894ff6993832e4aea4ff1057626b8ff56942044f72faebd8f7603cf05e2c3c4fd194ff83a60d9cebe254f1dfe582a7

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\node_modules\isexe\windows.js

                                                                                                  Filesize

                                                                                                  890B

                                                                                                  MD5

                                                                                                  2a44bcc05f54dddeb33a1776ee7e481a

                                                                                                  SHA1

                                                                                                  1a6d0c635f67223d5e3890068f32f2da46e45151

                                                                                                  SHA256

                                                                                                  b422b8fbb7815542dfbd1b3adaec5700249a1934c44a1d994654329c06fc1018

                                                                                                  SHA512

                                                                                                  e44eb173016aec24c77263fcf5d62468aee66035675fd4dc4563375edac403ef0ffa20c6047fea4f46b5223f4020f554475865e2ed67d51158e31afea097ff05

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\resources\app\package.json

                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  a59d45ff5f73305bd9403f6bfb0d229d

                                                                                                  SHA1

                                                                                                  6b3cbc6a02bc55fa63419293b01b550ebfe9544a

                                                                                                  SHA256

                                                                                                  e1d45bc77c5ea6614f60a1f5b38d5ac226271d0905df883ff29eb5d58a62b07b

                                                                                                  SHA512

                                                                                                  eeaa58b6661c9a24f31a7d3bbb048637c663cb00718f523245f2efcc713f8cd3ac0dc7323585c2d39149ea8f0001bd511f0bdbb3eaff760bc9146d00c96d8890

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\squirrel.exe

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                  MD5

                                                                                                  80dc6fad9d8bc250aee291a78980c714

                                                                                                  SHA1

                                                                                                  f8ebd38b5c9eb7587a8074f096c5f487edba2658

                                                                                                  SHA256

                                                                                                  e708026c607938b6d86ae79af003944df23197b941a968a1fa9a043c894f9ca3

                                                                                                  SHA512

                                                                                                  2b8e4f4d7c71431e8ebdcd936970339645add23c40c48e996df95c4588683f08d5c2b4877cefec19994f9c5624e63487e5667537a581b13e42d68d5785cf4463

                                                                                                • C:\Users\Admin\AppData\Local\FACEIT\app-2.0.13\v8_context_snapshot.bin

                                                                                                  Filesize

                                                                                                  641KB

                                                                                                  MD5

                                                                                                  936a529299d925f06181035c01c3fc71

                                                                                                  SHA1

                                                                                                  1795ff36f04aeb830dc47c7648890bc4040eb711

                                                                                                  SHA256

                                                                                                  7249d4a31a52cdb29031445b9ccbe0ec2ff1b86c947fc16f8a0a96d5bd071898

                                                                                                  SHA512

                                                                                                  60fc3fa4ecef679bd1041e5c072c97ef907a0f6026aa00616cfdc69e4458cadcd2812ce0871a1aae13a5196357dbc3325589e00084bf8cbbf791db9e077a79e6

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                  Filesize

                                                                                                  40B

                                                                                                  MD5

                                                                                                  a85e5add31f209ed527bf82ac0768582

                                                                                                  SHA1

                                                                                                  9551a7f1878b70b64d4ed23aa8f5d69cc6f272b9

                                                                                                  SHA256

                                                                                                  9b28265c7c93e93355a28432984cef0ab471397329c2924745ff139d2a585c43

                                                                                                  SHA512

                                                                                                  4e216dc0fb62569a58c05a34e91658cf481db11e2d27589f1cc556ed2e986bf6d999a51dd35a6cc98c59be97f9f64df3ff084bdd8b8f1739f4589e7c47e11bbc

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000c

                                                                                                  Filesize

                                                                                                  105KB

                                                                                                  MD5

                                                                                                  b9295fe93f7bb58d97cc858e302878a9

                                                                                                  SHA1

                                                                                                  34c6b1246cad4841aa1522cbd41146f9a547e8c5

                                                                                                  SHA256

                                                                                                  c0233c9b273aae7df532a992e710aaec409455b4b413b89a25854e9fb215c36c

                                                                                                  SHA512

                                                                                                  4c44ddbd35807653a60e2718dbd2ea85f09d7107b270045bcc2484e2a0ba977fbbb5739236ce7edb71d584c8f68df31fa3bdd03229eeace60c19662469adafc5

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                  Filesize

                                                                                                  840B

                                                                                                  MD5

                                                                                                  f97abd57f897d92d41c536a81edc2567

                                                                                                  SHA1

                                                                                                  02acfa3e2f8a7ce288c4065d4b4e5d089d226131

                                                                                                  SHA256

                                                                                                  d79710b29f2c65eda87db9c8bae8802d6f1aaadbca0285163edf41edac323bb5

                                                                                                  SHA512

                                                                                                  81744e2b646054544b28e6abeb4e42f06a1f7983f861a2fb9a735fb62041c04a4dd64ecfd990932d0be9e098e2ceb61b9bda4d997095adfd163b6aabc33ed28a

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                  Filesize

                                                                                                  864B

                                                                                                  MD5

                                                                                                  9f7d40a8f378071d3f6a437088718a33

                                                                                                  SHA1

                                                                                                  5a7a189a42c8e620d789a2a874984289285c45bd

                                                                                                  SHA256

                                                                                                  38390c9fa8ee90ecd138e76656ca39a61582a0e616bf3c2ad256044aee206bd2

                                                                                                  SHA512

                                                                                                  ac166ba3088a2d126b7552501ba50f4af05fea139760fee00cc874e74c2367ef99b5a51899dc6b251c11bb362b7aca586e5581ff433d68990f79985a0e04d779

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\721677e8-5de1-418c-8cb5-ae168d6cb109.tmp

                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  1c550ee939247bded5bfe6b080363eca

                                                                                                  SHA1

                                                                                                  cbe3c7702a4a011aad8459b1fb3db217e6e3e0f2

                                                                                                  SHA256

                                                                                                  312210d5fd6c7b4dac9ba37196cf2f660d9f5810662783239d01afa2d9446e6e

                                                                                                  SHA512

                                                                                                  220b6ebe3b216013cc98b746c8a84277ac4eba835db7a57fec05c3930739957ab7a6b6bace9bde51edf1528ccd1b7ffeea10a45ce201ea632168eaced94dafcd

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  fed694f522e38e603e3eec3c89a71339

                                                                                                  SHA1

                                                                                                  9c9314d5f4e94cd52c170bc7b7e14e79ac10d55b

                                                                                                  SHA256

                                                                                                  9530892e5f28d7a277351440fd60f6e0f6191b77eaad8937700373b7dde9bd12

                                                                                                  SHA512

                                                                                                  ec7a3fe1182f8b35f28136f20d4f09c829a5ea78f434d63d12846fa3ef277323ba894d8c1339cb8fb786c3132386117b30078f4aa83fe14880eaaf8c91147315

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  0ebdad3d5aaddbb855f39a15b002e942

                                                                                                  SHA1

                                                                                                  1e50d09fac375d2d3c0b8b1e839c069b3303a42a

                                                                                                  SHA256

                                                                                                  7611114535a9844c39ccdde5b72ebe49406f9a9048179e42a6ee11301aa1e0fc

                                                                                                  SHA512

                                                                                                  f01276ec2858fc87888cfa7b23f0a4726c113c1e0327d67dc724735c46d0eca350610a7040fb3b0b30a03ab3c079101f39a81df19efe9743f8eaba16d43e6341

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                  MD5

                                                                                                  f8baebf102a665e1bfe7841ef1151fa0

                                                                                                  SHA1

                                                                                                  2aa94eb5b84f087afe466559f68eecbf62b5226c

                                                                                                  SHA256

                                                                                                  77d33fdbcbfcb79085917d5ffca6be1cf03946495bb60742eb7be911a6b4deda

                                                                                                  SHA512

                                                                                                  e9c6cf783d5530f67ea877567bd952ce2176a2f27ea96fb99a6def8430f45f07ffac0e91844a7488262414e7ff7cf705808d8512f5f6869da3ba8c747579e110

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                  Filesize

                                                                                                  356B

                                                                                                  MD5

                                                                                                  25aeda1668986e884a4ca07a2d9119d2

                                                                                                  SHA1

                                                                                                  df143dc1dcc99d64afa755acb2b3f1d5f6c47124

                                                                                                  SHA256

                                                                                                  1ff099a1d3d6c8306fd16286d42e65d4e085cdbeef3d7b1187380d7925ae579a

                                                                                                  SHA512

                                                                                                  5803320bf229589a337d40eb46c6e6f97f81a6e17692c6ae0b3c52d4946b475bbc19d440757e2fb7167e26579ae3c72d2a8f85943aa0d0276b97a740bc87df44

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                  Filesize

                                                                                                  356B

                                                                                                  MD5

                                                                                                  c8585f6003bae67c15000c1aacea0a3f

                                                                                                  SHA1

                                                                                                  129ef19b705b60b3434db5f7eb195482b9973ce4

                                                                                                  SHA256

                                                                                                  0e361ef50f3c8911eaa22da46ff6138e6e334e1a716bd67eb7937c9016015ecd

                                                                                                  SHA512

                                                                                                  3c8f829898140f494d9171e31b16e3510f3520da5dded2bd83bd89b282304b40c510b37726974eb01f1c57e25977f7e4378e15a020321717a905b0857d89555a

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                  Filesize

                                                                                                  356B

                                                                                                  MD5

                                                                                                  b00609e3310dd95708ca594dc385fc59

                                                                                                  SHA1

                                                                                                  6a35d35980b06097ff3568b922ca247c184b64a8

                                                                                                  SHA256

                                                                                                  7c8c96356d160b93903464f3d1a40683ae14d6295f3413702f9833167e23de05

                                                                                                  SHA512

                                                                                                  6deb30b5bf896dc58a67f1335df5376addf3b1d8d3b73eb76e80ebed77566be76ec4c13650174c60610be867c516940dbdfac4e60abde3de4e06ea5114ac4e3f

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                  Filesize

                                                                                                  354B

                                                                                                  MD5

                                                                                                  1732193579d4f06a7993dd23c156197e

                                                                                                  SHA1

                                                                                                  973606eb579718ad821793771325a5ce4fb071d0

                                                                                                  SHA256

                                                                                                  dc7e777934a82a767432e1bc09ecaddbf43ba80dd03460c6ea4fa18e06419e29

                                                                                                  SHA512

                                                                                                  31f3e84887baaf00e95b284ed4acddb6df71390bfc18626c7cc7540110dc7237ac71a3e5e66ae9344f9f776348eaa37074409e6fdea927d46354fec531c39eec

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\b71618c8-c899-46e7-a3b9-a3ee504a390f.tmp

                                                                                                  Filesize

                                                                                                  2B

                                                                                                  MD5

                                                                                                  d751713988987e9331980363e24189ce

                                                                                                  SHA1

                                                                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                  SHA256

                                                                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                  SHA512

                                                                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                  Filesize

                                                                                                  7KB

                                                                                                  MD5

                                                                                                  ea84c30ac0f7e7fd8c84552281c4731a

                                                                                                  SHA1

                                                                                                  1349a63faa213c76fabc18a3a2fbbb6268cb9b19

                                                                                                  SHA256

                                                                                                  6b8fe33efc9c207eb27f158ac2c6ff5a7ee27fbb88e4ebe6c348a01bc5d4f81b

                                                                                                  SHA512

                                                                                                  fb34d90d132ba3f84e4a175c835d8cbda130bdca4798ebb652e941c7270bc3d182f2976f56622bce3a6e52fedff0fbe534036ce0012fdcd36bef527e72a99551

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                  Filesize

                                                                                                  7KB

                                                                                                  MD5

                                                                                                  44f21ed10fdcbc5bcfb3e7c8b5b5696e

                                                                                                  SHA1

                                                                                                  9ace1cdd9c0ca9616fb057165da999ccbd5fcfac

                                                                                                  SHA256

                                                                                                  5635fed9720180e46e0ae68d1350bb5c22ef475efaafce1571abe07e5a9b35eb

                                                                                                  SHA512

                                                                                                  5e53e3578886e9f391f5e98f49852d598b525e76c965b05542b5a1a44fe40f860f98f943e21cc9cefb2456eb02f29df6d2df4b2bb4f80c1f0524ff7429d65995

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  805a28332b65e4768aee6359ea585df7

                                                                                                  SHA1

                                                                                                  49ac4a6c3f7d061c39060154c815c5352aa549d1

                                                                                                  SHA256

                                                                                                  3e6cf37de788f84f1cc1fe674a13f9af3a2272508e2dd5f27db1347be07f2a8e

                                                                                                  SHA512

                                                                                                  d9e5e275e77ced75e7f1605e9fdbfe57d452860529acbcefade61e91a4f6c7e7344a3c6931926021965fc1c4237cde078c1d4f487ffe550646d7362864bb958e

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                  Filesize

                                                                                                  7KB

                                                                                                  MD5

                                                                                                  463c8f81ffd47c04c09c819fccaae328

                                                                                                  SHA1

                                                                                                  7d066b276c1e7b36678c97259803bdc5d3f194c6

                                                                                                  SHA256

                                                                                                  7b40d3a4ef0674ecab44c59ab45a4a75bff17df2d6d8a4b6e70634edb6c3aa10

                                                                                                  SHA512

                                                                                                  d934bb9d4212fa437194e0a9ee7d63a925e6b55781797a5245e5586a3b6efbb84cb1c8dc2aa348d32322fbe4742a8fe6535be64431807f0a7a6168e24b955c7a

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  74dc19253124da772be199afc7d380b4

                                                                                                  SHA1

                                                                                                  59ad87400378d6c7936bf44d76cfd00cbe9e2673

                                                                                                  SHA256

                                                                                                  3765fa2e259a3e0562c733331d1c7a87d347596bcce6231c75910001d6c164d5

                                                                                                  SHA512

                                                                                                  95d335b0f0b90fde4a5237ac31ed42887f08e62c8eb314a05cdc54ca791707704271fd377174055c542096c044a78c61497d8a53948b039e9d3ad72d2179e615

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  af7622464ebb6413388b35932b994c2e

                                                                                                  SHA1

                                                                                                  44b87570b132dcc3772aff3803dd1ccd1fb91925

                                                                                                  SHA256

                                                                                                  4db8c42b95506966f4000518f03afdf69353c09b77c5d6b565b5ebc33eaee854

                                                                                                  SHA512

                                                                                                  a3745d2d9d4f4d0ee40c115a41dc0cdd3c5cc048f73573c4f8d7e7619a525851c760f850aca729a5e8f655ea7e6271c467a3d75fe9e10f78bcfd01de76adab53

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                  Filesize

                                                                                                  16KB

                                                                                                  MD5

                                                                                                  2899b1a5994a13816cd8903edbddb6cc

                                                                                                  SHA1

                                                                                                  0dc3cb703c11b7c1402421fc1cc7fb0605989c59

                                                                                                  SHA256

                                                                                                  bcdc6c1dbad2bc8fd64e0f31e8550fb167cb5dcb87168db89faca7f78769a625

                                                                                                  SHA512

                                                                                                  8969a5babbabea652e78f2b7c305d9cdac8987c8065e316734683c3b4ed0e6b76ed506e451285dacec7ed08dd6cd53fe58619d9a45043a264971e06869c6e675

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                  Filesize

                                                                                                  278KB

                                                                                                  MD5

                                                                                                  572bcd52bc508b6e430cd85a910e60ac

                                                                                                  SHA1

                                                                                                  155c4b826351ddc56574204a21c7f56ea6ba493c

                                                                                                  SHA256

                                                                                                  a8a5a668d2a92c5a230023df34782144fae86faaece55c638b394f52a480dbee

                                                                                                  SHA512

                                                                                                  9383f915a91e5f5076431838826e2c52a0f5c27c763fe2d668c9353b00f4a64020ca6139f634db5b94854e837fc172aa4c51f3e70135ec947c9a06e5c25b34ce

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                  Filesize

                                                                                                  143KB

                                                                                                  MD5

                                                                                                  e16a36d122f0e09a21ec343e7497a5ec

                                                                                                  SHA1

                                                                                                  2829aa6c1439e2f78ee7f6c9aeb0d2182dcf69d3

                                                                                                  SHA256

                                                                                                  b13bfb6b11b3e5f8f10451eb960fbeeb2a10c2ebf36da00c0c3383368fa43914

                                                                                                  SHA512

                                                                                                  06e897e9b07b49dcdbe656efafe3661941438c2f22bb28263807eefa3120595ad30760939c246fcdf655ec9ea4a7a7a9de966c599f83592ae4987ea093665b40

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                  Filesize

                                                                                                  143KB

                                                                                                  MD5

                                                                                                  8da2ce174d78d2ec4ae9ead35ad83d9d

                                                                                                  SHA1

                                                                                                  57af55761e8c9cc568ca3be768520ecbf75ace7f

                                                                                                  SHA256

                                                                                                  8444043bdfae0ce877b313237bd45449dc9e5637c726e274ea379419ec10f2b7

                                                                                                  SHA512

                                                                                                  42247a09a3ab38a498332ca5c43f09614e008779e20199513af65a558ba3c7da7d87a6f3ab61c66a450582535f652a8fd07fc289a5bf3418a1a6579d6168ee5b

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                  Filesize

                                                                                                  278KB

                                                                                                  MD5

                                                                                                  b73d5791bcea09e57596bc331a9663e3

                                                                                                  SHA1

                                                                                                  77f153fdf82d3124e2a7c05c9b319c991a5c3742

                                                                                                  SHA256

                                                                                                  4ddbe3568295bc23a986119c4082f7a56762cb0255b95e975bc4a4fe94582adc

                                                                                                  SHA512

                                                                                                  9a94ad8086c26ad9ab93c0b6a2c4dfd063b15b2f67d2d7d02e8372c7bce54433250b1ae1786ccfe7861cb0e8c394d8dd9cbb96b6d1959b1cc6d2688f25097574

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                  Filesize

                                                                                                  102KB

                                                                                                  MD5

                                                                                                  b2fd0e421bd5e01be552d29284884f2a

                                                                                                  SHA1

                                                                                                  144621679397a1cb0f9a036a1f93fd3c8c17ecff

                                                                                                  SHA256

                                                                                                  4ed83cbc86883679629e4cdc3c7f07346192123e141d05a6820333a2280be044

                                                                                                  SHA512

                                                                                                  9d432f7dc61f0a04f2a965619b103a1ff3e47112f3206f25ff7b73da3dfcdd3fa7dd5f81d7aaafc51c1aec00ae5bf3e647194a35cbbd46a9c90b9c71cd06b791

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                  Filesize

                                                                                                  89KB

                                                                                                  MD5

                                                                                                  077827fbd3521e0bcb091bbeb364a49d

                                                                                                  SHA1

                                                                                                  c546f153d8ba77065d898988ac670fe28cb631b8

                                                                                                  SHA256

                                                                                                  c37af58f0b9d2545ed1a504095ff37cc2ed952622e3f730fe1f78e6cc37f69ff

                                                                                                  SHA512

                                                                                                  d38ccc548e54ff900c9f52cf75e723a76a344329df34e905be87297fc854b258d5d80deb6be1fce2bc596d772fa2234fd4b4393a4a73eea0217b580d7f23f4e2

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                  Filesize

                                                                                                  95KB

                                                                                                  MD5

                                                                                                  1beaa23a465d6ce4025821978755c2e1

                                                                                                  SHA1

                                                                                                  a9b235a492bd7faaa3007f747009bc244a3c1708

                                                                                                  SHA256

                                                                                                  7b3f5a0faba468dd54328ece46965cead04a167c3cae941de64e7abdec1d501e

                                                                                                  SHA512

                                                                                                  f79494823397cb7d71c3eaa77a53b4cd119a398b604be986d3c9d965b4e57060974bc18b7f8c09d38f9788bdde04f9875afd83961bd89975ba9b1295e34b2251

                                                                                                • C:\Users\Admin\AppData\Local\SquirrelTemp\RELEASES

                                                                                                  Filesize

                                                                                                  78B

                                                                                                  MD5

                                                                                                  d9f8afba6337beff8412284ed180eba0

                                                                                                  SHA1

                                                                                                  b72093d0a2a2c695d433ff3e404fe1225c86c9f7

                                                                                                  SHA256

                                                                                                  26c68ee375a32c3e94dc058c211e2c43f380adbb900e546101d5a73fc5b70d5c

                                                                                                  SHA512

                                                                                                  8befcd81813001b426c581197cb8d9640fed432ad69ef23b3041b70b88861faffc25555222057cd56a38fc722bd276fd4dbcaac0131cce7e454c8b8bdba2c578

                                                                                                • C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe

                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                  MD5

                                                                                                  1ae9f07d85addc1effeb8cf8cf1c7373

                                                                                                  SHA1

                                                                                                  edc936ab07e0c29a3349240cec7ed1bf7d2f6abc

                                                                                                  SHA256

                                                                                                  572d5afdd92433e69f280c31629f0d44325e710614af2cb104b8c2bb2ee53669

                                                                                                  SHA512

                                                                                                  90f672043fa9bb909e53c5eafdc9442d7c3225cddb4c269b00d801d5a221c8c03dfa1bfee4aea2a04c67e00b4e371aa695c48f41ff5838e7131f83c0b905b054

                                                                                                • C:\Users\Admin\AppData\Local\SquirrelTemp\background.gif

                                                                                                  Filesize

                                                                                                  299KB

                                                                                                  MD5

                                                                                                  0c794408fa79c22ba665b2208170b52f

                                                                                                  SHA1

                                                                                                  5cfab4fc7838140ce74079e67e0309e5929c757e

                                                                                                  SHA256

                                                                                                  e84cdf528d159b9520d0027e066b9a9205a02a9e220479677421d1796d81d989

                                                                                                  SHA512

                                                                                                  da77bd7c47eedfb6be220c13f8e93b8f959a65a143a1371d9ae9e763446b3928612b635b03d1546dac70e002837f02382f262e983c8b9cd65c187b964b2fe539

                                                                                                • C:\Users\Admin\AppData\Local\SquirrelTemp\setupIcon.ico

                                                                                                  Filesize

                                                                                                  361KB

                                                                                                  MD5

                                                                                                  c606fed083023e29500a63d462bdde86

                                                                                                  SHA1

                                                                                                  a4787d609314849fd3eaf9bfdf81c8ac36153063

                                                                                                  SHA256

                                                                                                  21e75287f024e95418cc398eb448bd7f55152047d96d154aa8be6533c699319d

                                                                                                  SHA512

                                                                                                  66a4e8dfcd81c6f12088f66207da5af97ee746b8d100144cc1c5b899d96ba8870fb3ff9acfcddb28ada246d68bd042bee98936ec797fab69fd978160580929e6

                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uogwgqzg.24d.ps1

                                                                                                  Filesize

                                                                                                  60B

                                                                                                  MD5

                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                  SHA1

                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                  SHA256

                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                  SHA512

                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-6K8M4.tmp\FACEITInstaller_64.tmp

                                                                                                  Filesize

                                                                                                  3.3MB

                                                                                                  MD5

                                                                                                  9ce9ff6af5de557b5bf2ab2e6fdbdf72

                                                                                                  SHA1

                                                                                                  fbed6fde40e553f59d2dad1b207de06de723db05

                                                                                                  SHA256

                                                                                                  a12ba12dbf28566a0bd5e423ed102ec20e0df381a0694c6a04ba958852417117

                                                                                                  SHA512

                                                                                                  7ed753cdd3e3468ec110a41b97cc0617ec87af7c0d6dbbc74d3a714044b6c1323317ac9077e7cba564cdf7e7f14f987665d7b71b01ebe340891da4d68acc2e58

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Cache\Cache_Data\data_0

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  cf89d16bb9107c631daabf0c0ee58efb

                                                                                                  SHA1

                                                                                                  3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                  SHA256

                                                                                                  d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                  SHA512

                                                                                                  8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Cache\Cache_Data\data_1

                                                                                                  Filesize

                                                                                                  264KB

                                                                                                  MD5

                                                                                                  ff60337a8b65ff063927e689ca6718b0

                                                                                                  SHA1

                                                                                                  3b645a512d39e2f522497088125754baf19d77ec

                                                                                                  SHA256

                                                                                                  a54331bce8745915205ea343392954445fe95c8e567835e368e19d58aad49790

                                                                                                  SHA512

                                                                                                  85abef184a015322e8453b02c3371423f2923d3adfe4637de816a5b9ae1cc56ffdbe2d12db6bf589c1c6c71ee196470fcb117a03ad2d95ee1ffcd05e286a112b

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Cache\Cache_Data\data_2

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  0962291d6d367570bee5454721c17e11

                                                                                                  SHA1

                                                                                                  59d10a893ef321a706a9255176761366115bedcb

                                                                                                  SHA256

                                                                                                  ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                  SHA512

                                                                                                  f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Cache\Cache_Data\data_3

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  41876349cb12d6db992f1309f22df3f0

                                                                                                  SHA1

                                                                                                  5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                  SHA256

                                                                                                  e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                  SHA512

                                                                                                  e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Cache\Cache_Data\f_000001

                                                                                                  Filesize

                                                                                                  17KB

                                                                                                  MD5

                                                                                                  f4aa2d622725f1af4e132e2bbaeb47ae

                                                                                                  SHA1

                                                                                                  20594962b8a024c0cec8d3b3fe8614bea75d5388

                                                                                                  SHA256

                                                                                                  d0964aee1973c5818130723f3bf5b8e0b51bf775a5074949c91d815d91f2924f

                                                                                                  SHA512

                                                                                                  8017b4742d649e4119f8530c5729cfc51356c6044a61f0fed374457120e1a54bf29823cd7e0ca6e83c40d6e312872611344a7857d04a01d3016664d9e76f7da3

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Code Cache\js\index-dir\the-real-index

                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  df61fa5105156e3a7db0f095404b9c0a

                                                                                                  SHA1

                                                                                                  d4beb3151b663e58245321066728d0d7c7b76a9f

                                                                                                  SHA256

                                                                                                  b18f3d98f3633cf8e042561ee804789d1ff466a7d654c7355f89bcd68d6aed9c

                                                                                                  SHA512

                                                                                                  7cf613a87648627870ffc7297d12bbe71c05f4afe492b82033e44709c796eff5d79ae21b8b4760cab4e8782307c192786480e957f6afcf94d9b5349dc9b1056b

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Code Cache\js\index-dir\the-real-index

                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  c851778f81933bfbefb3c3d4203042a5

                                                                                                  SHA1

                                                                                                  842184633bc6c172736b2ae14dfb316b2424c417

                                                                                                  SHA256

                                                                                                  8a0f48c0b54ff360702abad6c1ef34830f24f894724d9c630854914a67537602

                                                                                                  SHA512

                                                                                                  df9ec6dd2bc0988b2b639502e2a84abe3099a333c0d5c3db37134c18121e27f143902778071a90e3f04982e83f299dfe505def19e983073e3c8539c54f8319e6

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\IndexedDB\https_www.faceit.com_0.indexeddb.leveldb\000003.log

                                                                                                  Filesize

                                                                                                  9KB

                                                                                                  MD5

                                                                                                  d6c5843755cf09ce4b2dc95c0db40fcf

                                                                                                  SHA1

                                                                                                  6415e146576eaa489427a035d342528fbb498336

                                                                                                  SHA256

                                                                                                  ea4c1d4727d5e1eba590c20cb5d5e6271ee93d4fbfb2f79e4220ca2badd1446b

                                                                                                  SHA512

                                                                                                  7a39d56b30183821845fe1afdf8fc6379378b86e4a8bbfe5b024a1d7e21b13c9dcc32192aa3d933b8ddeca0c30cc0f4c7864f5b1063f0193f10784c90c6082e7

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\IndexedDB\https_www.faceit.com_0.indexeddb.leveldb\LOG.old

                                                                                                  Filesize

                                                                                                  341B

                                                                                                  MD5

                                                                                                  83a0bdd350311b8e8cf755d3e2f26c17

                                                                                                  SHA1

                                                                                                  430a63a3b4dab70333328e0711c68c2e92298170

                                                                                                  SHA256

                                                                                                  7dd6923f0adf1e7d60e784fbc2feba41df243b3ff4081ae92eaa72d0a7feb0cb

                                                                                                  SHA512

                                                                                                  775ddbaf676a7783a8f857db3472a8af58bc84b2828ba65f11faf485578dcc3b8d90b4bf6357b77cbed1aa0ed13a15e60841811ae7cd08655d91596d319f5d3d

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\IndexedDB\https_www.faceit.com_0.indexeddb.leveldb\LOG.old~RFe5b6955.TMP

                                                                                                  Filesize

                                                                                                  301B

                                                                                                  MD5

                                                                                                  3f864a04f02741b31d07fccafaa63de7

                                                                                                  SHA1

                                                                                                  93004d24907fefb5c3b07833b2dab9541254a6d8

                                                                                                  SHA256

                                                                                                  3b004367e5327ac93e0fc274d976ae9a4cd984c6d6d1c13be2a42a79eaeb35ff

                                                                                                  SHA512

                                                                                                  b6ed48b3e77798f0c0a979aa5f8dec6c738b0dd0d25519b615539117c98e1e085b26cdbd3b912029f5c7d027c28f06e8e0ab0d74cb95236e84f1f7569d6696b9

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\IndexedDB\https_www.faceit.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                                  Filesize

                                                                                                  23B

                                                                                                  MD5

                                                                                                  3fd11ff447c1ee23538dc4d9724427a3

                                                                                                  SHA1

                                                                                                  1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                  SHA256

                                                                                                  720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                  SHA512

                                                                                                  10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Network\Network Persistent State

                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  f627d96adcca72188fb2d0e8f2a756e1

                                                                                                  SHA1

                                                                                                  857093491a3a5d5c18598321fc9eb9fd4c09a1d2

                                                                                                  SHA256

                                                                                                  bf3400a07b517163dbd14d7ea94f784eee5e79000c5a5989922062a847e94ef6

                                                                                                  SHA512

                                                                                                  ba68ff7795c26a7a97247853e46d2ae000791b5f1184f92859ee83dfbfd41f3ab35dae36d0a6c2889c512ef5bf62f0fb9171ea1622a9e4e67335aa4959bfe501

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Network\Network Persistent State

                                                                                                  Filesize

                                                                                                  9KB

                                                                                                  MD5

                                                                                                  73019274d8624b74a7645ee4930888d3

                                                                                                  SHA1

                                                                                                  16de43e47c235faa43e98d0fa63cef91ff340cec

                                                                                                  SHA256

                                                                                                  1fe79f87b5d96332b9dd46fa14257ec0348257bb1ca27f491ca5ed6eb01feb54

                                                                                                  SHA512

                                                                                                  15e402b4d3e0e793e063bb8c8c871dbce2585c2f24b5be7103b2ed30310a0b11cfa2bec4c0618b3459531adfc8d4955216cec2cb3ddbf0db2e3e6bded37ab08c

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Network\Network Persistent State

                                                                                                  Filesize

                                                                                                  9KB

                                                                                                  MD5

                                                                                                  f5dac762dd4244980b25209152074893

                                                                                                  SHA1

                                                                                                  2bf21e186209e6c977d730e15f942a32c71b4a49

                                                                                                  SHA256

                                                                                                  5b80f19c1ad680b52ef92dc2605a890b12f05c6cbf13e1a431092b4711c3373b

                                                                                                  SHA512

                                                                                                  e5844f3360fa15a962c4a0ea29f2e5911ccce6143f7032f420ec36613461855d931e024efdadb3b45a159d5f4214b8a68dfcfe5cc397ce4ca01ff505b7f89fbe

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Network\Network Persistent State

                                                                                                  Filesize

                                                                                                  9KB

                                                                                                  MD5

                                                                                                  6f805448a01cdce144293aa5303adac7

                                                                                                  SHA1

                                                                                                  175037435eb9681122a16e86041e6fd4bbc034a9

                                                                                                  SHA256

                                                                                                  621063084b9bb2c9f2ca6bed5ad3628333a38958133d5dd7976f01b9e688edc5

                                                                                                  SHA512

                                                                                                  3c89fc563a7b6018b3dc161903e23ef928fb9bd2a93156e8293493e70a181b344f6bf3de1130efa1cbf40df0bf568f60be7b5e034dd54ebd39b2b796b6b87d75

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Network\TransportSecurity

                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  350a04c96ac246ccd143382d5516cd1a

                                                                                                  SHA1

                                                                                                  54665912a7e992a8233dc113c9ccaedd6183d42c

                                                                                                  SHA256

                                                                                                  534de5766c19398a065b22d9bb031362bd4f111f4a70ef4a907326792e5073ca

                                                                                                  SHA512

                                                                                                  84477a0a79a454a8aa94695aea3a0f0ce3736fd9dd02c778184b80cc01459663f252f57d9ee7188fca6e8d359c0e0fe7612402b1c4f9022212df1009ed4ff436

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Network\TransportSecurity

                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  2ea86cb765fbc1d7cc06ed2156c908f6

                                                                                                  SHA1

                                                                                                  2027d35d153f4c343d937df2142fdbec66d85d0e

                                                                                                  SHA256

                                                                                                  7151fa0b23fe3965b9ae3ef8d14a8dcd253fec8bcc1263e923b1b44dbbe2955b

                                                                                                  SHA512

                                                                                                  acbf4661cc83a57eb06e05292a57c3ce20d6dd2549d6946a49f937b79ec62d92c7491c779ef370e529befb07797431407f989bb914258cfbf51137b75036e2ab

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Network\TransportSecurity

                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  5b52159222f9163db9788ffe9b802e1b

                                                                                                  SHA1

                                                                                                  6806645ec35418c453c59abcdb67e34b695301ee

                                                                                                  SHA256

                                                                                                  eb16fb040c3203e759e1639a586b141afe9d1524a7368e6929cb02920bf78639

                                                                                                  SHA512

                                                                                                  a9bea08c5aaaa56f6f1368d2400b6a5b242baef71c8eb16ffa7c962ad902e22f7b18b69a779a6595c25ba42eb8b1e020c2f217d1c25f5e2e4c4235f6e9a12892

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Network\TransportSecurity

                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  27ea643fe8f318102d78a5a5e87bf67a

                                                                                                  SHA1

                                                                                                  cfd9ce7b29ab469d918c206520443eb3bb8b4c9d

                                                                                                  SHA256

                                                                                                  1507b70eb6f5e95f91c0314f2adfde933ac08a63b0ce928628b5e3c6c6d32b8f

                                                                                                  SHA512

                                                                                                  b47bfeec51db74ac3b4d58af5b48c28283c0d05972165bfd987104c009b2d0598de12d19b36b9028bdbe4a6cc7734fdae2e4de143237edbae3117776e43792ba

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Network\TransportSecurity

                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  40c159036b054cf9fa7f5164a8fed1a0

                                                                                                  SHA1

                                                                                                  f56f1f7cda30985b6d04ce8cdc3d527c2cc07137

                                                                                                  SHA256

                                                                                                  73efbb23d8192889d2d15afcaa5ba79b577bea3c73cbce4fe8c94227e77f0b9f

                                                                                                  SHA512

                                                                                                  cfc48cafe103f42885a6883565c98cd38d8f2292a50581311ce5d14cdd473e559d22adb6a1e0233a71ca9532e8a2c18cb4e345b8a6c4115d4d3a0dc5717981cd

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Network\TransportSecurity

                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  883725eca4bbb92772df8462f995b838

                                                                                                  SHA1

                                                                                                  76f09a8d7450ea7bfbb8db1b759f735894643a86

                                                                                                  SHA256

                                                                                                  bb8dd23ec2fcef7474abcee92798a24dc7c9604df8b7c68e5ba083b138a7612a

                                                                                                  SHA512

                                                                                                  3b87464556ee47875c31331595a7724c7f62efb83c9e2cd7aeca4e90ad24185ecacc40ac14ef127d35f57fb3e2039257734f1e314b05f191ef2a5fd3c476f822

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Network\TransportSecurity

                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  ee57db563de55968a0891dea50a1cfef

                                                                                                  SHA1

                                                                                                  2539136c1dcea593156e25197ee7acfadfa0c330

                                                                                                  SHA256

                                                                                                  f3133bc74855e8cf502afe202ddf0c70e1099c6310053798d3a4629a0bced097

                                                                                                  SHA512

                                                                                                  3ce089251b51ad09d9625714717f68fce5f4037a5cd5170b40812febde351ad124acec01382dee851eaa020d9049cbbf2dd4b89ea509a4e22cf8db86b580ed7f

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Network\TransportSecurity~RFe5a70fb.TMP

                                                                                                  Filesize

                                                                                                  356B

                                                                                                  MD5

                                                                                                  8a3948611ef8da96fffad516f1c92f1a

                                                                                                  SHA1

                                                                                                  82f1e5f382d871bfcb8f3c4ac1718077b1339be5

                                                                                                  SHA256

                                                                                                  d105c4371f1e5d97b1c066dc6103a5bf9a1ca43cd614e73faa9e5f7cebe40d7b

                                                                                                  SHA512

                                                                                                  98af741b637e73f82d0070bb62f01979fbcb75912b6fa76aee8d8ab9c974110e617971ea55ce8ea7dfeb22acfb6ccf002b54bcc1bfd507fd4529c4eb72d359a5

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                  Filesize

                                                                                                  120B

                                                                                                  MD5

                                                                                                  89a206241be5b664747956140cb51cf5

                                                                                                  SHA1

                                                                                                  17297972da9009f8b81a99a6b3dcc533d7b56294

                                                                                                  SHA256

                                                                                                  e50216e657f1a6691f4b349ade607f7e69a4525a628d65887c9ba34868b4ab35

                                                                                                  SHA512

                                                                                                  9c00adbbdfc73f2da1e7b14d2c2dd03240479b6b09b95ee3718d18a06880593afa3a483ecf9a38a5d51edf7624d551f88030dd30f8d5095280cf3356146318d2

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Service Worker\ScriptCache\index-dir\the-real-index~RFe5b94e9.TMP

                                                                                                  Filesize

                                                                                                  48B

                                                                                                  MD5

                                                                                                  d11f501f5e4ca58a99da381b3288eead

                                                                                                  SHA1

                                                                                                  e78cbf963f6ac528deeaada1c5f0b781a409bb8a

                                                                                                  SHA256

                                                                                                  3047710d56c0b78f3c95c164fe12329860da0bab155566723721dc0d2a1c0d3a

                                                                                                  SHA512

                                                                                                  c59c6afe376511b2b5cb871793003ea648562c1ef0c7d0af2a1a4336cc520697cb07a51612af274f0b1331197bc82a5c6c7c52c2e6bdaf1a5707b75b4467f9b8

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Session Storage\CURRENT

                                                                                                  Filesize

                                                                                                  16B

                                                                                                  MD5

                                                                                                  46295cac801e5d4857d09837238a6394

                                                                                                  SHA1

                                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                  SHA256

                                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                  SHA512

                                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\Session Storage\MANIFEST-000001

                                                                                                  Filesize

                                                                                                  41B

                                                                                                  MD5

                                                                                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                  SHA1

                                                                                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                  SHA256

                                                                                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                  SHA512

                                                                                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\bf18bc83-13ba-4014-9770-117029e1d00b.tmp

                                                                                                  Filesize

                                                                                                  57B

                                                                                                  MD5

                                                                                                  58127c59cb9e1da127904c341d15372b

                                                                                                  SHA1

                                                                                                  62445484661d8036ce9788baeaba31d204e9a5fc

                                                                                                  SHA256

                                                                                                  be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de

                                                                                                  SHA512

                                                                                                  8d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\sentry\scope_v3.json

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  a83b30b744c048a5ab2249d57f4bfb45

                                                                                                  SHA1

                                                                                                  344a495d67b84dde3408691f913b0c82103d8559

                                                                                                  SHA256

                                                                                                  47be2898ebbfa68bb953bdd097b258da04b37a5e3450e7932db985130109bcbd

                                                                                                  SHA512

                                                                                                  46a1bb638f328694e2a2e679ce4c2bdf14047f39b1e3fb8e27a45f657b75521c1cd43fdfef48499d096e22c6661cb682890e5dbdac225ab02c4d90715985fc9d

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\sentry\session.json

                                                                                                  Filesize

                                                                                                  244B

                                                                                                  MD5

                                                                                                  ed583725dff8838e1954a299bd4ea95d

                                                                                                  SHA1

                                                                                                  36051638d4445b594bd1328650aa6ea23ffd5544

                                                                                                  SHA256

                                                                                                  73d64ed7b3fb724a1b35785fa6fb69eaae35187f8e427f45da36640b5bdaba50

                                                                                                  SHA512

                                                                                                  b228ec631d4b0afc2f0913eb6bc0486e2645790c149da20a14e049359b70d539c922112479ef0ef742e634d49f8cf7c3fcf465732b3c0688443d9667c664e6c6

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\storage\options.json

                                                                                                  Filesize

                                                                                                  422B

                                                                                                  MD5

                                                                                                  ed07be5fc07357d460a72b945fcde1f9

                                                                                                  SHA1

                                                                                                  c8ae4eff8581c0dd937383eb65395e842c16bc0b

                                                                                                  SHA256

                                                                                                  a320c2e17bddf35d9624cbc7d991da53bf2a14f0a7405a2ea58f1eb196954b61

                                                                                                  SHA512

                                                                                                  05c7ec2a31d619a4a4221ab105f46922dcb0443ef8c150ab7dafcea2c748479c1e38c3500f58ee21acd16b322d12a9cf1e222d477dd89f4a8c82df678d218b76

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\storage\options.json

                                                                                                  Filesize

                                                                                                  484B

                                                                                                  MD5

                                                                                                  960a366d1acf42352ba32a9db9a3c5fc

                                                                                                  SHA1

                                                                                                  247cb9808a5d496b5b8008a30e18795e38718d41

                                                                                                  SHA256

                                                                                                  c5b13161a4fff1e217dd2448419a0ed7e15d4317f38bdb7ec3416dba78ae958e

                                                                                                  SHA512

                                                                                                  297be4ca38ac648a456758f8d00f7a12c05e27885c556276ca578931796a0a20c5218ed5aa478b62f154ecd7b6415a52223af38febb8949c194de699210a6942

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\storage\options.json

                                                                                                  Filesize

                                                                                                  352B

                                                                                                  MD5

                                                                                                  eb1dd3a731c101c2617303ae5c396dab

                                                                                                  SHA1

                                                                                                  d2e3a4d40afbbbf89a9ed0d9d6eede08997476ab

                                                                                                  SHA256

                                                                                                  c7ef9e4c5ed4e5a7e36bcc848f51095d54b1fdad76fe9a5f23e00e20a575cc9c

                                                                                                  SHA512

                                                                                                  d88abc2a689461a10cef34eef21d48a906b9d2d092c65a6ad3962e4b65844bd0db92c7984c96dbc80e04790af61bedef938f11c11328bd47c94d182486d05324

                                                                                                • C:\Users\Admin\AppData\Roaming\FACEIT\storage\options.json

                                                                                                  Filesize

                                                                                                  451B

                                                                                                  MD5

                                                                                                  4be89b1add142fda7203b9f97d55649e

                                                                                                  SHA1

                                                                                                  e80b4e1cecf07d225e7cbdeec6bb16576176ae80

                                                                                                  SHA256

                                                                                                  f126b041c87e9752dd9a39c7392fbb3eb2112e43576d314b01bd32b70e118dd7

                                                                                                  SHA512

                                                                                                  17c5656a2c9ea16f0c703d811913f362b6a4d785f3f0c1e69cbc703cae8fd7c58eeda4eb4573f8351d6e671433fe527f40972e9ba47a50c402e53721e7ff96c0

                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                  Filesize

                                                                                                  2B

                                                                                                  MD5

                                                                                                  f3b25701fe362ec84616a93a45ce9998

                                                                                                  SHA1

                                                                                                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                  SHA256

                                                                                                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                  SHA512

                                                                                                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                • C:\Users\Admin\Downloads\FACEIT Anti-Cheat.exe

                                                                                                  Filesize

                                                                                                  44.8MB

                                                                                                  MD5

                                                                                                  fdc53a01d095ff541b0d8faf034b2a00

                                                                                                  SHA1

                                                                                                  72282ea7b05f75fb930196fa8f73829af6aeeb22

                                                                                                  SHA256

                                                                                                  c72cce50564c666c535d1dde59af8e380ad592d0f9a221f005e736d33133e984

                                                                                                  SHA512

                                                                                                  bb2c99628642cab43dbe81e9a39bb4cf375082dc281c8e691c892541643648768b2d7789535a6b44ab3d94580f90575ac171ff0a4b080f5096a399cbda3aa201

                                                                                                • memory/1044-2990-0x0000019AE4C00000-0x0000019AE4D4E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1448-2817-0x0000000002810000-0x0000000002830000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2016-2724-0x0000000000B20000-0x0000000000D50000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/2064-2989-0x0000022FE0E40000-0x0000022FE0F8E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2560-2974-0x00007FFB57150000-0x00007FFB58659000-memory.dmp

                                                                                                  Filesize

                                                                                                  21.0MB

                                                                                                • memory/2560-2983-0x0000000069D00000-0x0000000069E3F000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/2560-2985-0x00007FFB5FBA0000-0x00007FFB5FBC7000-memory.dmp

                                                                                                  Filesize

                                                                                                  156KB

                                                                                                • memory/2560-2980-0x00007FFB5FBD0000-0x00007FFB5FC68000-memory.dmp

                                                                                                  Filesize

                                                                                                  608KB

                                                                                                • memory/2560-2986-0x000000006D840000-0x000000006D8B0000-memory.dmp

                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/2560-2987-0x00007FFB5F7A0000-0x00007FFB5FB94000-memory.dmp

                                                                                                  Filesize

                                                                                                  4.0MB

                                                                                                • memory/2560-2984-0x0000000070680000-0x00000000706E5000-memory.dmp

                                                                                                  Filesize

                                                                                                  404KB

                                                                                                • memory/2560-2977-0x000000006AD00000-0x000000006AD26000-memory.dmp

                                                                                                  Filesize

                                                                                                  152KB

                                                                                                • memory/2560-2982-0x0000000066280000-0x0000000066552000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.8MB

                                                                                                • memory/2560-2981-0x000000006B680000-0x000000006B766000-memory.dmp

                                                                                                  Filesize

                                                                                                  920KB

                                                                                                • memory/2560-2979-0x0000000062500000-0x0000000062772000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.4MB

                                                                                                • memory/2560-2978-0x000000006D540000-0x000000006D5DD000-memory.dmp

                                                                                                  Filesize

                                                                                                  628KB

                                                                                                • memory/2560-2976-0x00007FFB64EB0000-0x00007FFB64FDE000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/2560-2975-0x00007FFB64FE0000-0x00007FFB6522B000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.3MB

                                                                                                • memory/2884-2936-0x0000022D30700000-0x0000022D3084E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2992-9-0x0000000000400000-0x000000000074F000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.3MB

                                                                                                • memory/2992-6-0x0000000000400000-0x000000000074F000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.3MB

                                                                                                • memory/2992-44-0x0000000000400000-0x000000000074F000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.3MB

                                                                                                • memory/3028-2-0x0000000000401000-0x00000000004B7000-memory.dmp

                                                                                                  Filesize

                                                                                                  728KB

                                                                                                • memory/3028-0-0x0000000000400000-0x0000000000514000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.1MB

                                                                                                • memory/3028-8-0x0000000000400000-0x0000000000514000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.1MB

                                                                                                • memory/3512-4383-0x00007FFB84200000-0x00007FFB863C7000-memory.dmp

                                                                                                  Filesize

                                                                                                  33.8MB

                                                                                                • memory/3512-4491-0x00007FFB84200000-0x00007FFB863C7000-memory.dmp

                                                                                                  Filesize

                                                                                                  33.8MB

                                                                                                • memory/3672-2939-0x000001E025B90000-0x000001E025CDE000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/4316-415-0x0000000020A10000-0x0000000020A1E000-memory.dmp

                                                                                                  Filesize

                                                                                                  56KB

                                                                                                • memory/4316-56-0x0000000000820000-0x00000000009F6000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/4316-411-0x0000000020A40000-0x0000000020A78000-memory.dmp

                                                                                                  Filesize

                                                                                                  224KB

                                                                                                • memory/4352-2973-0x000001B728440000-0x000001B72858E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/4936-5348-0x000002A81F400000-0x000002A81F408000-memory.dmp

                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/4936-5349-0x000002A822810000-0x000002A82281A000-memory.dmp

                                                                                                  Filesize

                                                                                                  40KB

                                                                                                • memory/4936-5480-0x000002A822C40000-0x000002A822C5E000-memory.dmp

                                                                                                  Filesize

                                                                                                  120KB

                                                                                                • memory/4936-5357-0x000002A822B50000-0x000002A822B58000-memory.dmp

                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/4936-5356-0x000002A822BE0000-0x000002A822C14000-memory.dmp

                                                                                                  Filesize

                                                                                                  208KB

                                                                                                • memory/4936-5355-0x000002A822B10000-0x000002A822B1A000-memory.dmp

                                                                                                  Filesize

                                                                                                  40KB

                                                                                                • memory/4936-5354-0x000002A822BB0000-0x000002A822BD6000-memory.dmp

                                                                                                  Filesize

                                                                                                  152KB

                                                                                                • memory/4936-5353-0x000002A822B60000-0x000002A822BA4000-memory.dmp

                                                                                                  Filesize

                                                                                                  272KB

                                                                                                • memory/4936-5352-0x000002A822820000-0x000002A822828000-memory.dmp

                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/4936-5350-0x000002A823920000-0x000002A823E48000-memory.dmp

                                                                                                  Filesize

                                                                                                  5.2MB

                                                                                                • memory/4936-2967-0x00000151C8DD0000-0x00000151C8F1E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/4936-5346-0x000002A822830000-0x000002A822844000-memory.dmp

                                                                                                  Filesize

                                                                                                  80KB

                                                                                                • memory/4936-5347-0x000002A8228A0000-0x000002A8228E4000-memory.dmp

                                                                                                  Filesize

                                                                                                  272KB

                                                                                                • memory/4936-5345-0x000002A8227F0000-0x000002A82280A000-memory.dmp

                                                                                                  Filesize

                                                                                                  104KB

                                                                                                • memory/4936-5305-0x000002A804DD0000-0x000002A804E40000-memory.dmp

                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/4936-5306-0x000002A81FA20000-0x000002A81FE26000-memory.dmp

                                                                                                  Filesize

                                                                                                  4.0MB

                                                                                                • memory/4936-5344-0x000002A822DF0000-0x000002A8233E2000-memory.dmp

                                                                                                  Filesize

                                                                                                  5.9MB

                                                                                                • memory/5036-2877-0x000001ACE96D0000-0x000001ACE9746000-memory.dmp

                                                                                                  Filesize

                                                                                                  472KB

                                                                                                • memory/5036-2899-0x000001ACE92D0000-0x000001ACE92FA000-memory.dmp

                                                                                                  Filesize

                                                                                                  168KB

                                                                                                • memory/5036-2924-0x000001ACE9150000-0x000001ACE929E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/5036-2835-0x000001ACE9120000-0x000001ACE9142000-memory.dmp

                                                                                                  Filesize

                                                                                                  136KB

                                                                                                • memory/5036-2900-0x000001ACE92D0000-0x000001ACE92F4000-memory.dmp

                                                                                                  Filesize

                                                                                                  144KB

                                                                                                • memory/5036-2866-0x000001ACE9680000-0x000001ACE96C4000-memory.dmp

                                                                                                  Filesize

                                                                                                  272KB

                                                                                                • memory/5172-3019-0x000002AECBEA0000-0x000002AECBEA1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5172-3027-0x000002AECBEA0000-0x000002AECBEA1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5172-3020-0x000002AECBEA0000-0x000002AECBEA1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5172-3026-0x000002AECBEA0000-0x000002AECBEA1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5172-3028-0x000002AECBEA0000-0x000002AECBEA1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5172-3029-0x000002AECBEA0000-0x000002AECBEA1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5172-3024-0x000002AECBEA0000-0x000002AECBEA1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5172-3018-0x000002AECBEA0000-0x000002AECBEA1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5172-3025-0x000002AECBEA0000-0x000002AECBEA1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB