Analysis

  • max time kernel
    312s
  • max time network
    309s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-08-2024 17:05

General

  • Target

    setupV4.5.zip

  • Size

    15.0MB

  • MD5

    0885d0c87354528911f49d315897fdd1

  • SHA1

    5fe60967ed1afa998376f712e4fa8af3bca1fa88

  • SHA256

    242d45f5768636258f25d282c74c933d2707fb13a7a54e893329ecc9e13ef50f

  • SHA512

    ed957e4a9361f3af3b99d2347b049d6a20921fd0e802dc9e5b01f3ef8da92134056a5ef9170f817e7c6bf4ec08cf107ffbb59eae4f76a669ddedca71c7d0bae8

  • SSDEEP

    393216:9KKjdAJ/kHfMO2/w1kBY8l5aFEYF/pAYfxXaI+vQkXLLcDlE610C9:9KKjKsHfMO2/wBFFF/pAYfR0vQk8DlNr

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 56 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Checks system information in the registry 2 TTPs 14 IoCs

    System information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • GoLang User-Agent 3 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 44 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2572
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2868
    • C:\Windows\Explorer.exe
      C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\setupV4.5.zip
      1⤵
        PID:3736
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:4132
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          2⤵
          • Checks processor information in registry
          • NTFS ADS
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3200
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1964 -parentBuildID 20240401114208 -prefsHandle 1880 -prefMapHandle 1872 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5743ed77-b090-42c6-878f-05ca889d174d} 3200 "\\.\pipe\gecko-crash-server-pipe.3200" gpu
            3⤵
              PID:2448
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2364 -parentBuildID 20240401114208 -prefsHandle 2356 -prefMapHandle 2344 -prefsLen 23714 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d0a574cf-9ce9-4246-80ff-85b5beb45e10} 3200 "\\.\pipe\gecko-crash-server-pipe.3200" socket
              3⤵
                PID:3496
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3224 -childID 1 -isForBrowser -prefsHandle 3216 -prefMapHandle 3212 -prefsLen 23855 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66484d15-ecd3-4d7d-a606-cf725f3dad6d} 3200 "\\.\pipe\gecko-crash-server-pipe.3200" tab
                3⤵
                  PID:1080
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3684 -childID 2 -isForBrowser -prefsHandle 3676 -prefMapHandle 3668 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c61948f9-fdd1-407c-9343-0badde767a93} 3200 "\\.\pipe\gecko-crash-server-pipe.3200" tab
                  3⤵
                    PID:4656
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3548 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4320 -prefMapHandle 4332 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4069f69f-c72a-4b27-93f0-368efb8eba4d} 3200 "\\.\pipe\gecko-crash-server-pipe.3200" utility
                    3⤵
                    • Checks processor information in registry
                    PID:1048
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5148 -childID 3 -isForBrowser -prefsHandle 5128 -prefMapHandle 5140 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {470e30f5-a8f7-42c2-943f-43183af965c0} 3200 "\\.\pipe\gecko-crash-server-pipe.3200" tab
                    3⤵
                      PID:2376
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5284 -childID 4 -isForBrowser -prefsHandle 5292 -prefMapHandle 5296 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d08cbc07-11a8-4eeb-b51f-c014808d0857} 3200 "\\.\pipe\gecko-crash-server-pipe.3200" tab
                      3⤵
                        PID:3888
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5500 -childID 5 -isForBrowser -prefsHandle 5576 -prefMapHandle 5572 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1248 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1f6a8e60-dd23-47f8-b00f-ab663dee8333} 3200 "\\.\pipe\gecko-crash-server-pipe.3200" tab
                        3⤵
                          PID:3484
                    • C:\Windows\System32\rundll32.exe
                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                      1⤵
                        PID:5044
                      • C:\Users\Admin\Desktop\setupV4.5\SetupV4.5.exe
                        "C:\Users\Admin\Desktop\setupV4.5\SetupV4.5.exe"
                        1⤵
                        • Loads dropped DLL
                        • Maps connected drives based on registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3460
                        • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe
                          C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe
                          2⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • System Location Discovery: System Language Discovery
                          PID:4092
                          • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\MicrosoftEdgeUpdate.exe
                            "C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\MicrosoftEdgeUpdate.exe" /installsource taggedmi /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                            3⤵
                            • Event Triggered Execution: Image File Execution Options Injection
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks system information in the registry
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2052
                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                              4⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              • Modifies registry class
                              PID:768
                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                              4⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              • Modifies registry class
                              PID:1240
                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe
                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Modifies registry class
                                PID:3568
                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe
                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Modifies registry class
                                PID:2484
                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe
                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Modifies registry class
                                PID:3948
                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMjIwMDAuNDkzIiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTQzLjU3IiBuZXh0dmVyc2lvbj0iMS4zLjE5NS4xNSIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNjE0Nzg1Mjc4NyIgaW5zdGFsbF90aW1lX21zPSI0MjMiLz48L2FwcD48L3JlcXVlc3Q-
                              4⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks system information in the registry
                              • System Location Discovery: System Language Discovery
                              • System Network Configuration Discovery: Internet Connection Discovery
                              PID:492
                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource taggedmi /sessionid "{C3CF06CD-CD70-4512-8FE8-ED1E41FA2D6D}"
                              4⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              PID:2012
                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe
                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=SetupV4.5.exe --user-data-dir="C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-features=msSmartScreenProtection --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=3460.2908.13338569303996137818
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks system information in the registry
                          • Drops file in Windows directory
                          • Enumerates system info in registry
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                          • System policy modification
                          PID:1388
                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe
                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.89 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=127.0.2651.86 --initial-client-data=0x17c,0x180,0x184,0x158,0x18c,0x7ffa8316d198,0x7ffa8316d1a4,0x7ffa8316d1b0
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:3608
                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe
                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView" --webview-exe-name=SetupV4.5.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1748,i,12714930136768384144,5282315418838918774,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=1744 /prefetch:2
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:3492
                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe
                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView" --webview-exe-name=SetupV4.5.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2044,i,12714930136768384144,5282315418838918774,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=2056 /prefetch:11
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:4600
                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe
                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView" --webview-exe-name=SetupV4.5.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2088,i,12714930136768384144,5282315418838918774,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=2228 /prefetch:13
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:1640
                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe
                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView" --webview-exe-name=SetupV4.5.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3476,i,12714930136768384144,5282315418838918774,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=3500 /prefetch:1
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:1764
                        • C:\Windows\System32\Wbem\wmic.exe
                          wmic path win32_VideoController get name
                          2⤵
                          • Detects videocard installed
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5568
                        • C:\Windows\system32\tasklist.exe
                          tasklist
                          2⤵
                          • Enumerates processes with tasklist
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5708
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath \"C:\ProgramData\";" powershell -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\Desktop\setupV4.5\SetupV4.5.exe\""
                          2⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5956
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:\Users\Admin\Desktop\setupV4.5\SetupV4.5.exe
                            3⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:6116
                        • C:\Windows\System32\Wbem\wmic.exe
                          wmic csproduct get uuid
                          2⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:956
                        • C:\ProgramData\driver1.exe
                          C:\ProgramData\driver1.exe
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2024
                          • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                            C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                            3⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5720
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 5720 -s 480
                              4⤵
                              • Program crash
                              PID:5488
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 5720 -s 492
                              4⤵
                              • Program crash
                              PID:1784
                        • C:\Windows\system32\schtasks.exe
                          schtasks /create /tn WinDriver /tr C:\ProgramData\Microsoft\WinDriver.exe /sc onstart /ru SYSTEM
                          2⤵
                          • Scheduled Task/Job: Scheduled Task
                          PID:5700
                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                        1⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks system information in the registry
                        • System Location Discovery: System Language Discovery
                        • Modifies data under HKEY_USERS
                        PID:1872
                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMTUiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMTUiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzNDRjA2Q0QtQ0Q3MC00NTEyLThGRTgtRUQxRTQxRkEyRDZEfSIgdXNlcmlkPSJ7QkQ4NUVFMzItQjQwRC00ODNELTlBQkItNEJFRkQyRkU0RThFfSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7OUE3QkZDRUYtQkZGNC00ODU1LUE0NUYtMkQyRkU2MjgzODFFfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjgiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4yMjAwMC40OTMiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MjI2MTI5MjkiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM2NzA4NTM5MDUzMTQ0OTYiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTE0MzI1IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2MTUxMTQ5NDc1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks system information in the registry
                          • System Location Discovery: System Language Discovery
                          • System Network Configuration Discovery: Internet Connection Discovery
                          PID:3556
                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF90A9CF-A753-4E0B-B8A9-394A96835F64}\MicrosoftEdge_X64_127.0.2651.86.exe
                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF90A9CF-A753-4E0B-B8A9-394A96835F64}\MicrosoftEdge_X64_127.0.2651.86.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                          2⤵
                          • Executes dropped EXE
                          PID:2424
                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF90A9CF-A753-4E0B-B8A9-394A96835F64}\EDGEMITMP_FA06A.tmp\setup.exe
                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF90A9CF-A753-4E0B-B8A9-394A96835F64}\EDGEMITMP_FA06A.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF90A9CF-A753-4E0B-B8A9-394A96835F64}\MicrosoftEdge_X64_127.0.2651.86.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                            3⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • Drops file in Windows directory
                            PID:4888
                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF90A9CF-A753-4E0B-B8A9-394A96835F64}\EDGEMITMP_FA06A.tmp\setup.exe
                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF90A9CF-A753-4E0B-B8A9-394A96835F64}\EDGEMITMP_FA06A.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.89 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF90A9CF-A753-4E0B-B8A9-394A96835F64}\EDGEMITMP_FA06A.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.86 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff74ee8b7d0,0x7ff74ee8b7dc,0x7ff74ee8b7e8
                              4⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:3680
                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMjIwMDAuNDkzIiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-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-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2ODExMjE2NzAxIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMTM2NiIgZG93bmxvYWRfdGltZV9tcz0iMTk0NTEiIGRvd25sb2FkZWQ9IjE3MjU2NzEwNCIgdG90YWw9IjE3MjU2NzEwNCIgcGFja2FnZV9jYWNoZV9yZXN1bHQ9IjAiIGluc3RhbGxfdGltZV9tcz0iNDM0NzciLz48L2FwcD48L3JlcXVlc3Q-
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks system information in the registry
                          • System Location Discovery: System Language Discovery
                          • System Network Configuration Discovery: Internet Connection Discovery
                          PID:4100
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5720 -ip 5720
                        1⤵
                          PID:5256
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5720 -ip 5720
                          1⤵
                            PID:5440
                          • C:\Users\Admin\Desktop\setupV4.5\SetupV4.5.exe
                            "C:\Users\Admin\Desktop\setupV4.5\SetupV4.5.exe"
                            1⤵
                            • Loads dropped DLL
                            • Maps connected drives based on registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5592
                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe
                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=SetupV4.5.exe --user-data-dir="C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-features=msSmartScreenProtection --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=5592.5644.1515391173810886100
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks system information in the registry
                              • Drops file in Windows directory
                              • Enumerates system info in registry
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                              • System policy modification
                              PID:2464
                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe
                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.89 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=127.0.2651.86 --initial-client-data=0x164,0x168,0x16c,0x140,0x174,0x7ffa8316d198,0x7ffa8316d1a4,0x7ffa8316d1b0
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:5136
                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe
                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView" --webview-exe-name=SetupV4.5.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1744,i,11309087020524181278,2770709835870606937,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=1740 /prefetch:2
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:5920
                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe
                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView" --webview-exe-name=SetupV4.5.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2012,i,11309087020524181278,2770709835870606937,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:11
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:5908
                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe
                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView" --webview-exe-name=SetupV4.5.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2228,i,11309087020524181278,2770709835870606937,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:13
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:2880
                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe
                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.86\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView" --webview-exe-name=SetupV4.5.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3384,i,11309087020524181278,2770709835870606937,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=3436 /prefetch:1
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:6064
                            • C:\Windows\System32\Wbem\wmic.exe
                              wmic path win32_VideoController get name
                              2⤵
                              • Detects videocard installed
                              PID:5152
                            • C:\Windows\system32\tasklist.exe
                              tasklist
                              2⤵
                              • Enumerates processes with tasklist
                              PID:6136
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath \"C:\ProgramData\";" powershell -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\Desktop\setupV4.5\SetupV4.5.exe\""
                              2⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2156
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:\Users\Admin\Desktop\setupV4.5\SetupV4.5.exe
                                3⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3908
                            • C:\Windows\System32\Wbem\wmic.exe
                              wmic csproduct get uuid
                              2⤵
                                PID:2892
                              • C:\ProgramData\driver1.exe
                                C:\ProgramData\driver1.exe
                                2⤵
                                • Executes dropped EXE
                                PID:2760

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Program Files (x86)\Microsoft\EdgeCore\127.0.2651.86\Installer\setup.exe

                              Filesize

                              6.6MB

                              MD5

                              71bf4a76d1762959b49eda173f57656e

                              SHA1

                              2ead7f36b7ef2790d83d10d96b20959bf73d061d

                              SHA256

                              0121c1dde7daaacfd974fc8545a029e970ad7769af84646feff41b7c8c2de33e

                              SHA512

                              05ea34097e98e4df5358a2968e4af9c7157c1946b15787d5c3cb1c841d47db6cacda4135a0fc662c2dae0b8ad03bdcfa1015db745c39bb16068df0108bda717e

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\EdgeUpdate.dat

                              Filesize

                              12KB

                              MD5

                              369bbc37cff290adb8963dc5e518b9b8

                              SHA1

                              de0ef569f7ef55032e4b18d3a03542cc2bbac191

                              SHA256

                              3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                              SHA512

                              4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\MicrosoftEdgeComRegisterShellARM64.exe

                              Filesize

                              182KB

                              MD5

                              b69894fc1c3f26c77b1826ef8b5a9fc5

                              SHA1

                              cff7b4299253beda53fb015408dd840db59901a1

                              SHA256

                              b91bad4c618eb6049b19364f62827470095e30519d07f4e0f2ccc387ddd5f1bf

                              SHA512

                              8361e97d84082f8e888262d0657bac47c152bd72f972628f446f58cbeacf37c05f484dce3fb0d38c4f0da2a2dcbb0813639d201d127ec7f072b942d43b216755

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\MicrosoftEdgeUpdate.exe

                              Filesize

                              201KB

                              MD5

                              136e8226d68856da40a4f60e70581b72

                              SHA1

                              6c1a09e12e3e07740feef7b209f673b06542ab62

                              SHA256

                              b4b8a2f87ee9c5f731189fe9f622cb9cd18fa3d55b0e8e0ae3c3a44a0833709f

                              SHA512

                              9a0215830e3f3a97e8b2cdcf1b98053ce266f0c6cb537942aec1f40e22627b60cb5bb499faece768481c41f7d851fcd5e10baa9534df25c419664407c6e5a399

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe

                              Filesize

                              215KB

                              MD5

                              205590d4fb4b1914d2853ab7a9839ccf

                              SHA1

                              d9bbf8941df5993f72ffcf46beefcfcd88694ebd

                              SHA256

                              5f82471d58b6e700248d9602ce4a0a5cda4d2e2863ef1eb9fee4effcc07f3767

                              SHA512

                              bce1447d5d3210c22d52dec3b846db091b65ed03fd9d7cd11c6c4dbd2aa5a943d881360bc033c29abd61011581ff9354b35cbe421719d92568ed99997bfbbae8

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\MicrosoftEdgeUpdateCore.exe

                              Filesize

                              261KB

                              MD5

                              b07ab49ee8453853021c7dac2b2131db

                              SHA1

                              e1d87d6a6e7503d0d2b288ea5f034fe2f346196a

                              SHA256

                              f8535d5d73ebebed15adc6ae2ced6bb4889aa23e6ffe55faeabd961bf77b05e4

                              SHA512

                              5eaae533fbe71430ae2a717f7668fd0a26ec37624e198a32f09bfdbee7e3b6e93d64e4fbb78cbdb05c4fe390a864490ea997d11849ecd371f5153bc8bfafccc3

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\NOTICE.TXT

                              Filesize

                              4KB

                              MD5

                              6dd5bf0743f2366a0bdd37e302783bcd

                              SHA1

                              e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                              SHA256

                              91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                              SHA512

                              f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdate.dll

                              Filesize

                              2.1MB

                              MD5

                              5d89123f9b96098d8fad74108bdd5f7e

                              SHA1

                              6309551b9656527563d2b2f3c335fd6805da0501

                              SHA256

                              03c3c918886e58f096aa8e919b1e9f8dcd5a9f2a4765971049bf8da305476f44

                              SHA512

                              9d8190e5374cd1b4adbbfb87c27fa40d4de529d7c0a20654e0ce189a4cb9a53d3708c4ce657a7a5469b015df7efbbff495fc844579d9cd363b329b7e007e85c8

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_af.dll

                              Filesize

                              29KB

                              MD5

                              4f860d5995ab77e6efa8f589a758c6d2

                              SHA1

                              07536839ccfd3c654ec5dc2161020f729973196d

                              SHA256

                              9841d787142dd54fea6b033bd897f05f3e617b48b051de0ee3cf5865b3393150

                              SHA512

                              0b9a661b76360f1fb2eb3ee25c6bf2cbab7ec74e2363e0af321dc4d0afb3cad301dddd16ea367d588451a40a2c2ed41f21d7afae48307e1e4a4ec5b24165b378

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_am.dll

                              Filesize

                              24KB

                              MD5

                              f624de37750fd191eb29d4de36818f8b

                              SHA1

                              b647dae9b9a3c673980afa651d73ce0a4985aae6

                              SHA256

                              e284453cd512e446fcbf9440013f8cb2348ffd6b1acec5366f2511cdf88b1794

                              SHA512

                              d1d65e29ed59e34d4ff66df11a2368f1a724730e32eb245022d4f3d1fadf16d445ba8532460afb0e6e91f8be60a7240d13577403193042d1e912a67e4bf23b1a

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_ar.dll

                              Filesize

                              26KB

                              MD5

                              5de3f4dabb5f033f24e29033142e7349

                              SHA1

                              5c446985de443501b545d75f6886a143c748b033

                              SHA256

                              2533d443b68c5288468b0b20cc3a70dc05f0498369d5321368a97dd5bf3268c8

                              SHA512

                              c96296e6f67edeff2be5dc03014a8eb65fc287fb899357d4608c36c07b4610827aa18cbec6ccd47b66230a12341af488aca8bd02632fa768f84ca7b1d9c9d065

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_as.dll

                              Filesize

                              29KB

                              MD5

                              1fb14c6c4fee7bfabe41badb7c5acff8

                              SHA1

                              953d94cd73951943db14c08cce37b2d3ac821b02

                              SHA256

                              cd32339fd7e4a5959e93eb5bfd6e009e4137e15c5e6c2e861d7891487216da49

                              SHA512

                              a93b081935fbe48fafa8071a9cd593ae7b19205c70eaf48c724397019a04161460c66d6d8c6ffd872f4d52a4a7aa25ba1cba04181b9ebaca04b76d111ea588d2

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_az.dll

                              Filesize

                              29KB

                              MD5

                              d3345579310f3bd080b406de47b2305f

                              SHA1

                              16aefb27ea6d81c684f041aa50ebb49fdd403d83

                              SHA256

                              b4ea3c63fa0104093a2b2034f950428e66d2cf3d55f0fc5bd688483392d60d69

                              SHA512

                              65e4aa8587bc579b5109d91e02745f6de96a23b6ac2962cdeb6d9d536b51abab12b2bbaeca72572c3ae1971dac5bd24430eb2ae5ccf44a7068427594e4afdd7a

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_bg.dll

                              Filesize

                              29KB

                              MD5

                              ecf3405e9e712d685ef1e8a5377296ea

                              SHA1

                              9872cdf450adf4257d77282a39b75822ce1c8375

                              SHA256

                              e400415638a7b7dcc28b14a257a28e93e423c396e89a02cba51623fdfbdc6b0b

                              SHA512

                              37e5f1b3bdd97a4370718dc2a46d78ab5b66865d3cdb66a20a7dc20a9d423ccde954c08f97e574fbab24e8dfa905351cbfb94bd3e6692a9b6526097ea3dc911d

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_bn-IN.dll

                              Filesize

                              29KB

                              MD5

                              051c429fa2beec9c2842c403a86c0e7b

                              SHA1

                              0a06a45200a1f5c81c48fbd2d03549fc9fac3a58

                              SHA256

                              1a8465922bbb05a97a24f6c2200fcc7afd8bd0ace245c2eda9d9d335d4fb9353

                              SHA512

                              bb59b41804328f27ba8861af32824266ca69ddcfdaaa11551b1edd4e129dbba630da8070abedb28e180045f8d0ddc1209cd901919f6b9aa421c457188af795c6

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_bn.dll

                              Filesize

                              29KB

                              MD5

                              82711e45d2b0764997abc1e0678a73bb

                              SHA1

                              47908e8885c86477a6f52eea5fddb005ec5b3fa3

                              SHA256

                              2bb7455999b8f53a2a0834588ca4da4703f4da362a127d01cc6bd60ca0303799

                              SHA512

                              4b517796edc954ab7f5a26a5d6605925dc7e84b611bcf59352b3b95f719cedc72c77a465fb1e7bc2d2f422d596c97968dac5b57292c82967d5cfaff980128fc2

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_bs.dll

                              Filesize

                              28KB

                              MD5

                              a0a1f791984f1de2f03a36171232d18d

                              SHA1

                              71f69d8fe47640ba9705725d7d627a05519c8016

                              SHA256

                              d2c7da8f4745b81874a9666c7d10a779a9956b4de0ebdaa1647bf78d4e17d85a

                              SHA512

                              a4267911846cd55eb91227b0117ccbfdf8ef6c4ed0b8935b08e5d41a91aeabd9259988c71da8606cfb2876c4d69df6ca5a246687440283f1625105624305eb33

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_ca-Es-VALENCIA.dll

                              Filesize

                              30KB

                              MD5

                              897712b508931dab76d39b209611740c

                              SHA1

                              9d80e07c2dc744e2efce3b67aa9876949fb9edfe

                              SHA256

                              ee64fdefdb3381ce61fc445190cc44b015e7b65a3a16d28f3477f68de6079f1b

                              SHA512

                              3329e37318dd9b11f282301e453af106168d3d10beff1ed62ffdcda60c6b4edb6b9c69ac6b9bb8abce3c9a9686a0152404524012dbff025e571de2cfcb3b5d56

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_ca.dll

                              Filesize

                              30KB

                              MD5

                              e90155442b28008992a7d899ca730222

                              SHA1

                              1d448e9709de0d301ded6d75caaeba4348a4793d

                              SHA256

                              6ae98b5e2eda22a0236434b7e952d732e3cd5d9cae2e51cd70222f1fd5278563

                              SHA512

                              a91d8357ca976db2eb5a081077304a50edc1b55b2775c00cfde05e03831f98bd04e43f0dba5b3efd5a6370afcb10b23bbf307412467502e9ef57e0beae636013

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_cs.dll

                              Filesize

                              28KB

                              MD5

                              1de961b662a374c3af918c18225f4364

                              SHA1

                              e8f1c438e57b322f43b4b851698bf38c129eb6ae

                              SHA256

                              bb1365c5770dacbb918af27b47b02f269504f4d2396cf3f82bf5ecb2551c5021

                              SHA512

                              c6bf62b684039f62744f1aab07f4751948e0c175f7fb7fe126f20903ce23fcdd2e284f1b794922621dae7eaa15c6dae0177ad102289a18f967721486f21073a1

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_cy.dll

                              Filesize

                              28KB

                              MD5

                              29f027d2d5fd486bdc20386ace925603

                              SHA1

                              66b8605f23871b4a8302bef0aaccb36ee1e72755

                              SHA256

                              03c8566f749e8fa349d97101849bc3b2cc0b7561b565a2b0928bf8fe901da813

                              SHA512

                              3348bdf10b2d964b34b791a774e28c97d3caf28d7f90e36b948cc2cb6c21e84cda933b7ddbd51c8fc604a450361cb834322c15ddbe0f4851154d05e5a2a2ea42

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_da.dll

                              Filesize

                              28KB

                              MD5

                              b0ae9aa0d5c17ee7abfc57d21cdcbae6

                              SHA1

                              01019eb6ba9c123be528136e12192b0bb33df407

                              SHA256

                              d10938919e3d28d71e8e3ba2d8e02e0f9dc2faf148cdedc21c166fd994c603e2

                              SHA512

                              4cba25c8159df865231b08fe650eedfb92d54c3037d28b2b9af010c8a59fa23669041a6c393622fe69b0194c2532f71f02b740f7e26e0bbf7ef34a421d6747b8

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_de.dll

                              Filesize

                              30KB

                              MD5

                              ad5b530eabff0540078c5d17f27b9610

                              SHA1

                              7e53dbbf64e70e561d37669e69f50eb0da8e37d1

                              SHA256

                              49f512316a51e51027b4e70de4ffe8c8ecb188e126439a90a5d12d52a0393966

                              SHA512

                              e1cc853d96589220676d39d91d4108633ce56304640f770e7d22b97a9b3be9452d5fb94e4e7fcd1400b62f0c398da8255c53a31853194a9e7b7784982b5ff40f

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_el.dll

                              Filesize

                              30KB

                              MD5

                              a7e64339a5314e3576c0d170171fa52a

                              SHA1

                              6c12aab6c97c30aff3245b78f7a3afeea604215e

                              SHA256

                              4e9ccecb8e4383395f2134347fbad00521345ec9c857d8fa102d5257c7bea9bf

                              SHA512

                              a4ca3fb60a7f4bda50847544dd1289d750f0d4b3565929290a8392b92822ef1856cec15a1f63f2c6fe1ef2e7cc0936a35bdb38ee5d904eb08cd32f05addc6ee4

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_en-GB.dll

                              Filesize

                              27KB

                              MD5

                              74d4cf3b8efb6cc3d0acc3eac38bd5b7

                              SHA1

                              9337803aadad9042c895b6f418b4c733b81221e0

                              SHA256

                              b83c8981d8835e4c78250bf265faa6d64693204b77764c8e349abc4365ae9871

                              SHA512

                              e6112ef60d56101aa16327042162d6ef43519bc56668ca8eaa7fd3e1aaadc75c7df75c1e41583a292ff1a9bdc7d9ad9f5c0d97fa84964532dca2d5f3df604c23

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_en.dll

                              Filesize

                              27KB

                              MD5

                              19dc1f6d1f309eb7abf1e0c8257f41f8

                              SHA1

                              e2d3e86fe22c6af6b8ee5b359315dfa6ac4d52ec

                              SHA256

                              046f6c532fcabd969c6e63bb7ee0d7a83d806fa659006508e1c3a9485190d6ef

                              SHA512

                              478d6a84452cfadc48547930e336ad459eec188dd3d9e4c778cded4ec3d34e00b2b8c0538366aa644ee67f878b29c5c73444c1406c66e8394761bb0979c6483c

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_es-419.dll

                              Filesize

                              29KB

                              MD5

                              8f7f515d78d2df371993fd70f863ab8d

                              SHA1

                              dfae1b47e80f91abf2d9c2aac009c0a1767bc59d

                              SHA256

                              ba57fbb9d3a32b84d6a76054b9ad180b6510e53206b9804bb9ea18ff73c2ae3e

                              SHA512

                              308a62af00a4410551eac967bb9f2cea7adf7c13b471dd28b276bda40b1e4c0b4ebb60aec29b6165069d40180bc45b4f5da5baddc374ce7bc5a5bb223afb4e96

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_es.dll

                              Filesize

                              29KB

                              MD5

                              6af05d448c842027f876e93f8ac58b65

                              SHA1

                              f34c988e3875a1d1b267b082476fcfb8d7505a73

                              SHA256

                              36876b14a214cf98dda5100a7e7134d7ebb78e895535d6bd7562099574607867

                              SHA512

                              412031db59de0367a102a026f73072244b33d726adc5bb9fd079db3dd37b5d6a24d7420a9811576d0a356933b5ba15cc9e2a92046d2d6e6d6fef37e9d840aec6

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_et.dll

                              Filesize

                              28KB

                              MD5

                              ae9bdf6416c3630c4b0b5b119308a135

                              SHA1

                              d7218c677b098d2a93cc91ead39c83d3a2c653b6

                              SHA256

                              62da90c9417a70632aa190fecc17c31ecf433c1f84f82b08d7d7290669cabf32

                              SHA512

                              4333ac6cd3737f25e6e1d429b195da781ced4340b89808cbd5d5d2aae2e79bcc700419d613123d632252e31ac44d95b7718f23da5b82ab5054407e80106a64a7

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_eu.dll

                              Filesize

                              28KB

                              MD5

                              fe73dbc305da6223d1e94e1cf548c000

                              SHA1

                              b16f2c40d68cd9718eaaa9b6db9c8e5c4b6acb9e

                              SHA256

                              1ef64088a613a4e10b4cf4206f95f5414ee27872798747234a6574b7e5c70a7d

                              SHA512

                              d9900720d89defffa52198dbe63515995095c94aa0cbbe4f32a1c09d26809cec480e92926d2240702604b8c13fcdc0032cc46910ade8e4c1d2fc9a4bd1b63858

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_fa.dll

                              Filesize

                              28KB

                              MD5

                              367ea715e942c81dd3cb734274969a0b

                              SHA1

                              f92f1ec2a5be9b775e67c4252a07c37ed0ca508b

                              SHA256

                              082da1c09782c026c9cd73456dc12539a226f0bf5d113e59bc93b29c1e98b37c

                              SHA512

                              c94e787ba3bdb56d1827a0477461cbba6b7cc68986722275e0d04ea7dc70db83b5d03887eec810bf9b67f70b18bd3c7b7d28f0e554938b81d3501bc11f97830a

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_fi.dll

                              Filesize

                              28KB

                              MD5

                              5a30bc4216af48a493eeb0f3a9f02607

                              SHA1

                              2fdf65a4002d91818d56a23fb8bfd08ab715002f

                              SHA256

                              5131c23915ad6b5b469bcbff31d0ae31ef34ded28ca0ffff9f1eb998bba98aa1

                              SHA512

                              34b3a4865f31ebdb8665780011b384ada768a0f71bff77f91706b140eb8cc07fff8787f710cdb1ee14a449cae8f22ee5fddadcc501cf1c921eea078e97dc2f89

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_fil.dll

                              Filesize

                              29KB

                              MD5

                              84c4736cf301b93998028ed7678caec1

                              SHA1

                              3b6f1f6b9eb3dd7d9a13c11dfd3ac56c93f1b10f

                              SHA256

                              3c8dcb7e982dac3159298009a86909b1e1000ccf6f4d333341f16d4d6fbd84ad

                              SHA512

                              5a1b77ef9450c32802e94e473a5b4e43e892c923ef368ee9bbbbb5b0090429320263cc79a4da0b281930c1a60861519211abd0bd67a9d9ee370bdda2230d2e81

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_fr-CA.dll

                              Filesize

                              30KB

                              MD5

                              8993c0784111fc7cd6a90a82303e5f44

                              SHA1

                              8d1ff2fed98ebc608604c555ceb46ca628afb285

                              SHA256

                              3d0ba88267018f592141ea86592757cf1ecaac1a3a18f99203e0fc5c5eacbd62

                              SHA512

                              124d16d848dc8ea0a93b292b10ce1fbad23b56b13771d904cf14c19d54478614d214441b05f6cd9e1999b8310fdd26d1c6ecae784be00aecee7e80c96ba4ac88

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_fr.dll

                              Filesize

                              30KB

                              MD5

                              a640aa4ff33662e06a474765df0b2a8d

                              SHA1

                              c6265225532e389e48c6057bd717b69de2125b61

                              SHA256

                              078b1943bf7f7955b90abc40f691b27e04376f8c43dd3abc4791614286cd4f23

                              SHA512

                              59791eef021f94efd9c18737d6c46fbc45add582eec92d5b997cfd66993abc7da872720a037766c3c70862f0654ccf30d122d4a5a6b305151bf8bf1c053a466d

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_ga.dll

                              Filesize

                              29KB

                              MD5

                              5bcc643a969559317d09a9c87f53d04e

                              SHA1

                              3602d51cde97de16d8c018225a39d505c803e0fc

                              SHA256

                              b48f57e90ea9db6d6a296c01e87f8db71e47ab05ab6c2a664cfa9f52cf1d2c18

                              SHA512

                              4c65772f77e61e64d572df5b1f62733aceb02a5c967c296b303ff17c5d49831e5b7fc3d662724ae3ae1e88cd0fdcb704e838af5d4ae20f2d82b9577f57159159

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_gd.dll

                              Filesize

                              30KB

                              MD5

                              aea23f526ef0c5bb3d2f8fdf192a49ea

                              SHA1

                              4d7695e33ed43c3efb95f304e29675ea885b2939

                              SHA256

                              3cfe866c151a7e8a208af725c0c6f2a47fc3ada35f9ad3509b16b8d5229318b9

                              SHA512

                              412e4742ebd46ce38010b4f6a46d8d524025f929ab4658040e271d768e79115d90903403b2f1e51ab910bbdf9677b49439eb3c8afc5959477af198efb0c7c3c9

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_gl.dll

                              Filesize

                              29KB

                              MD5

                              295cd30c00f43d9131621baf4859578f

                              SHA1

                              cab79a6263b7b0a799461f3e6df41f815029cded

                              SHA256

                              b851c5a60cb6d1e8dd9aa161106cba99ccea047d0b39d007beaa7b9ef4a83397

                              SHA512

                              5f5c1e62e6c0e11a63fad68928765e3f504f33cdbb1d9a05cd53cbc3ed145bf3528960a10e3d57e8c83b07c030c72257f403b9a57d12975d3ef8bc255418ad6c

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_gu.dll

                              Filesize

                              28KB

                              MD5

                              c43c1ab37cd93e54068443bc330fb3d2

                              SHA1

                              ab51a2cbc51b3c17cf184c6d99ac480c02eb63af

                              SHA256

                              0c26a367355e766402c31fbab102dd1c35300d4a1301417c75be5fc4b3d54680

                              SHA512

                              ff0193189fb846eb3c4188bb599dad8e6f415ec9612da567d95c9c513defb148b6013208371798d174569b46f443a744e4e8b83aaf139d68c31f7de0f94e63f9

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_hi.dll

                              Filesize

                              29KB

                              MD5

                              a5544f517f7c1bfd1ec6a2e355d5a84c

                              SHA1

                              34a2a4a576300ad55b6757171bcba0fab005daa5

                              SHA256

                              8274c64bb778b55d912929625cd849adfe733b2dd674d94895d53af8dfaabeca

                              SHA512

                              9069bcfb736e13499250844dddef40e2cf64937e33ee1f81fc4968f024f7d7b89c6a778866bf1bff98d770686569e4752a473c0adfad4d4099cceda84da3cac3

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_hr.dll

                              Filesize

                              29KB

                              MD5

                              c09876a180731c172fa2532f8be90a3d

                              SHA1

                              4359c7840ddb23142a40aff85129b9920360e954

                              SHA256

                              50fd548ea12e2b72fc563bc082b870a89a523e8b3a4a0e9b65fe673384da2b58

                              SHA512

                              91cee1b10fc12a01a2a285e67dba583d6f1bee0716cc89103fee0c7d0f52fadc0f9ac5b13e833834e7279963726950d3897847e7acac61857257fc031692033e

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_hu.dll

                              Filesize

                              29KB

                              MD5

                              ee19156c12d2d7cce9b12e515f9ac6c5

                              SHA1

                              19ad46e40b3c1cb6195231bfcf45bb68ee1b43bf

                              SHA256

                              c290883b4b99758792284755efa52c12eb09039f0f8027d8ba3b1d4bb2f3846f

                              SHA512

                              631364472a450519ad8959971d6c319610570ca37b4486ea12d6af5b46aaecbf336aadddd1f3fefba841534ff82adf905b1e1a008638ed784bf08870a3b86ee1

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_id.dll

                              Filesize

                              28KB

                              MD5

                              eacd4638369bf96ccc7c23af37e15b5d

                              SHA1

                              15c4878b78c06095981abcc589c4a6f265ef96a3

                              SHA256

                              a53c0fd74995090dbf48bbba4a00560e3cc344ce8120b8b2bfa1f9b953b536ef

                              SHA512

                              19cc8d25bd8fd84481f77d301f79636208df5807647ddc6cb6beff3882d94672db49daa4ddfff0c334b584742f9d2fea3af73977032d7dfccd0cfd1314af4ae6

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_is.dll

                              Filesize

                              28KB

                              MD5

                              19d44de8f930e07f41f9343478ed5c1d

                              SHA1

                              83ee0c5a86997dd491bd8312d221dde2b2e7d44a

                              SHA256

                              69d3a21b7723e4df8b7b97e39493081e41231e2d3a3f5a4de462db41339987ec

                              SHA512

                              4edb82aedfeca743a03815a889eca766fec8083afd0defa098593297a52edaf1780dbd5ad1d3325c614d815d34d8c57ec2283a0db215f94f42819f1890089c4a

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_it.dll

                              Filesize

                              30KB

                              MD5

                              26cbb965c6976f59ac385ef9408bf81a

                              SHA1

                              16bb0530338e600fdfd13a7b03523a715e633bcb

                              SHA256

                              bed996b25f77c7d4328d96147ed388f1b457abfc0510eb8956be4339d103821a

                              SHA512

                              1efb1bdf0276de17f8516cde4d435e0be8fd066f52fb5d4c9e2fe2e17a135296ab6b34f523284941beae438e97d7e65de26f0541b7c437bceff229b60da4bb0d

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_iw.dll

                              Filesize

                              25KB

                              MD5

                              98f79d77ab05304bba8d60e50914418f

                              SHA1

                              957590adc0f8a7274e765e2a804c1de7c76e3040

                              SHA256

                              3764941b873ed59d5bc1097f6b9382ba59c06d443a96ff71ba6b693f161da522

                              SHA512

                              9ca6af5c14193dce7b50251f1b9205870435e60b5495ab1a9f0d42ca14b98b78fef51bf3cd4165394ca5ba28d0e98bea7642ec67039c0f146383136145c7de59

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_ja.dll

                              Filesize

                              24KB

                              MD5

                              b89ba9ecc6d4c77abff61b1c75fff16c

                              SHA1

                              f381408f26be2c77c7b59681ad6280a701ccb472

                              SHA256

                              bbd2c970f747a6ee8e4735939225f607ae630ddc6e2e39954e0300ca9a7a88b2

                              SHA512

                              53a3db82f4cf5a300a5eab7692f4084451b987ad72ae24d9118d80f18692ac3604981c0e871c7a7625c5153803aea0e093d91822d33af0c10a07bcb6e766a5b6

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_ka.dll

                              Filesize

                              29KB

                              MD5

                              d464fd223ba898e6fef4e485a3118394

                              SHA1

                              59c78983ce859485fea5458ba4e7803c38012b9d

                              SHA256

                              066c5c4b4c87ffd201d0dbfc43cb7566cfb03a6ed2fbf8698220fb919637294d

                              SHA512

                              6ac1d5fc59e6b7a10532902b059ac25a2bf58b0a63ab586e89b293e2de732c1d5d580c75ff28e4a2660a6ee3f0389f49e388567bcc07dd6e1cfd5d019db3ea52

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_kk.dll

                              Filesize

                              28KB

                              MD5

                              1b1202fc3e46d7b46ce3cb46cdc5ab21

                              SHA1

                              e76d1065035d86eef011feb3cad3ac38eecd0b7d

                              SHA256

                              b660a0e1d5161765881e0a7fd9d714abce341403b21f63667ffdedf7d5a254d0

                              SHA512

                              7f11d5d6995f27bb4f8705ac7310273f070a71adc73cdb70d74766c89437b3e7a10453fc55588ac223fe3b449564758a49380168d779fdb6a4fac3b5cde767ea

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_km.dll

                              Filesize

                              27KB

                              MD5

                              126036b98853a9d31937f874484dcb83

                              SHA1

                              27ffb8f3f6e966c3b79824357e79eac4ec8ce0a7

                              SHA256

                              90908e9108adcb0b4df84e4fbd9724e5e7a2d2eb54720fe49f37bdce977be635

                              SHA512

                              b384657e0ca90270b96cb724aa55c52f5c8b569fdb1a7ee7085c18d6822c39fc81a490128bd42d0aec1c0ddac1853e30718710968f5921a5331211bd33e89316

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_kn.dll

                              Filesize

                              29KB

                              MD5

                              e20f7a758cc9bab3d458d89d828521cc

                              SHA1

                              cae0a6d29e5b3f0aed0db2d66fe19d5463c09cfb

                              SHA256

                              92858a377f1ddc353b51bb44ec04f571ff2b4913d3c8104aa01359b72f91f2eb

                              SHA512

                              8bf9b8c6765820db6dd95303cb996b97649796e14e67b465fded3c24ef180891d58f9fdcb06243ef1d4c5cdd4148f58f64d74d2ceb2cb214051718d33efc9707

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_ko.dll

                              Filesize

                              23KB

                              MD5

                              f7dbd944a9126dbe568faf2489ecf053

                              SHA1

                              16ad534b4fa48d95224c74b8ca4d3d4533c76425

                              SHA256

                              b1dd9c0fdd11a5f83ed5b7d1fbcd417bfaa94e42035647ca45f20e332b531703

                              SHA512

                              0b6843fd208ea9448179e63b485c01b5ff824d555cad57cdb6575234bf43d6cf253e9494fa74150b9fa9ace9d1d1ce749e1a77c7b342c10498dd7bd3953d9a27

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_kok.dll

                              Filesize

                              28KB

                              MD5

                              c1557eba649fc78356ed198d6754416d

                              SHA1

                              1ab42e71a88b127c40f8dd6d1b0660f271442a11

                              SHA256

                              8c5a7b3e9f5a3a64214ca8e9d43ea152f69fc2633f47c0783b90385e00551ef9

                              SHA512

                              e2f92c8c6ea823e1d716732b4bb5295d34da02d270079f645d9290261728bcf822b7f845f4a37dc2ef844580d6a3650a53c3e80be875eac5dffef651e8607993

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_lb.dll

                              Filesize

                              30KB

                              MD5

                              b61c9c9ea8340b6b3a873162a2710cfe

                              SHA1

                              5017b90dbd61add602681b76542b0bd3974639af

                              SHA256

                              f3eb2d26173d9ea8e26e234c3c5f91f9eb145fdf8b2b3e5011e0f33394fd8737

                              SHA512

                              0d32f6a880509472a51ceaa9539e3169505bc6b508664d28c9dfdd1a3a72abec665574dfb89e385c18522166221f1d73741fe62e4ea0860bc132e198614cccf2

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_lo.dll

                              Filesize

                              27KB

                              MD5

                              6e6f49c35d2b74090529fc1d8d12eb2e

                              SHA1

                              5a0fc9397872d7d26803276292962cdb0a5e4739

                              SHA256

                              6a25fc0ab6e2c73eb938b8e0f38578b9a02feb3a0634a16ac41ebc2a9642d260

                              SHA512

                              d3838a88908b2ab9bf6018dfa4c6f784371774cc0bcc82e180761673a9e527e126fee17a150a51c6d0a1159575e2060c12f85ae751e7a95f0285e816799540bd

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_lt.dll

                              Filesize

                              28KB

                              MD5

                              071ee832762aab532c59b858c7d3a46a

                              SHA1

                              0a976bd2c76d8db1f831a8912184d43e02ecf293

                              SHA256

                              a47e46963fbc7020dfc9dd08eb5d7d8c4c2a9f0b0a8f51f1256453058a6a19f2

                              SHA512

                              50ec7ff32da6f0d022ce067bcc160ccec00c4676ca56b789bc6ba1efc7f34ad485297f4cca6f6ed40be1c59018a7287c7fb490e6adcdd74f3f72b4526332a522

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_lv.dll

                              Filesize

                              29KB

                              MD5

                              bf10592aafe1b8446c005ee9e5c305a8

                              SHA1

                              19b81a238e07c958f1757488440e42ba99b59b53

                              SHA256

                              5cb166b350b425009080d39efa3b6ff5c0bf78f4276cc1ffce3043d4ef1a687f

                              SHA512

                              b69d55757047170a7583f3f0525307e09e670adfe05906d30bf208dd78b70b3e18a19adf59aeccc861857c2e37cb08412e4729d597ffb45960d285e12357b4ff

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_mi.dll

                              Filesize

                              28KB

                              MD5

                              d8b6019ab0fa35c6e64b08f1453204be

                              SHA1

                              aea69732af642a0d13bc8feda2b25751196cc1c2

                              SHA256

                              0672e8b5be2da1042bf6c85611a0a89012496fbcf7d06a7f446b30997cd20eb2

                              SHA512

                              878dd4db34b1f501c37eacedac8eb0c87143189f7357fbd5bd97faac01ba98cebab56e2e3934af012de37d0f32fb91578b16504b12e34b5f448605a82cb8f054

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_mk.dll

                              Filesize

                              29KB

                              MD5

                              f05d3aa1b51abeab311516368dddd8bc

                              SHA1

                              75ca6ae175a3ccc9f00d82afb4c6b673f396c6ac

                              SHA256

                              7aa26839a50ebc3ccb20ab5aebab432b695f0024d52529ef262f5eb8ef96d17d

                              SHA512

                              4ff88ba89823ad0c0ca2782c87bbdbc7fe738a161d5d4f674d7b9c97d491eb5aefc0430f34d3dfa7c2737f3484040894d81ac38135fc4ad3bc6cc0eb24e479f7

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_ml.dll

                              Filesize

                              31KB

                              MD5

                              dc1bb5db270c494456f49913e26f94b7

                              SHA1

                              73dd3db577b7bd6bdaf047cd2012c75cc2213bd2

                              SHA256

                              155abac08c35cb330d20aef6375dbe18421c042a2533da0c63535ec59009cadf

                              SHA512

                              2cff374df4f8f41961c6e26ce369fc07ad8881c2edbe85173b6982d393402e32a79c73b8c17cc786d27a1f0ee79475e4ef9b3238f8770a099bdb9c422caa1287

                            • C:\Program Files (x86)\Microsoft\Temp\EUBEE1.tmp\msedgeupdateres_mr.dll

                              Filesize

                              28KB

                              MD5

                              f94262bdadb5903e2e93a6cb6218fbe6

                              SHA1

                              c066be7fb4a1459cb62288e4799e268fcdb13ab8

                              SHA256

                              9e000d271d96f02bd0baecae07ef5b9a7f5f17d33733e2c9bb50f13e4c6e84b1

                              SHA512

                              11543d93e28e5616dd3aadd5e9b20b22b9160fb4117a0cc57971e5e46b52150c600bde161560410322b1db1c8a26e0c61cf9fdc761ca461a22f0c4eac16340b6

                            • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                              Filesize

                              15KB

                              MD5

                              a49cafed4bf497f118bb386bb3c2805d

                              SHA1

                              6a347197ee36d95a67f3e13126feb6de658a75ac

                              SHA256

                              88d33062a6b3dec303d4ddf42ca2eaf055eb0027eca479a803492becca0805eb

                              SHA512

                              9163f9b0319a681c28f078a416063b346317e89bc856b83a0e71e963a402fa012f33e332b30074b2948300d122463a9d4530a2acc921e5e06607e20531d8098a

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\9lt6socl.default-release\activity-stream.discovery_stream.json.tmp

                              Filesize

                              24KB

                              MD5

                              ec1da95300fd8316115ed98728b0e716

                              SHA1

                              984b2fc09d16b3e8b4a4a611011e8d9bda7786e5

                              SHA256

                              7c5885048886787d91d460477fb0702ad530519e4a8924e84100f30c9ed88e4d

                              SHA512

                              3d7b1a4f1262873923b152cf68998a65dd7efc4bddc8be5adc6ff7286a8e829cc307bdd5226cd5cdb4e2415d643a86a7e705cd7497efc7167b481f64910142bc

                            • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe

                              Filesize

                              1.6MB

                              MD5

                              45e5ca74b9ae3c3fc6f6a63c609783b6

                              SHA1

                              f36715bea96d69bb18075fac30b90502c6d2464b

                              SHA256

                              b4afd37b9087df7e041ae749fd0fa342926d9cce533bde9cdc4283132c3820a9

                              SHA512

                              014fd398d456fcb118dfd6b038b6f96008ca209d44d9707e175e85e7f14cfb3f2886deaed0d8ed25971813035e8dd7f88142c06972f3e2c9b4a534d84bec661a

                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kemnacqa.tzn.ps1

                              Filesize

                              60B

                              MD5

                              d17fe0a3f47be24a6453e9ef58c94641

                              SHA1

                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                              SHA256

                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                              SHA512

                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Z46AIMJ3XJXDBR7PAJ2Z.temp

                              Filesize

                              7KB

                              MD5

                              6dc2175a18ed781b9d65038f7910ec1c

                              SHA1

                              7338645dea5de775f265915e9b6f7e1f57caaaef

                              SHA256

                              44d47057fd0421a2e2d85c073d27311374163aac316dd3085078bcb0850d1387

                              SHA512

                              dd08efc5819a424d665449a80feb1dac555d83c4b5000ecee1cb53fcd3d74af85c8b518377f3d7c55a794e9f1309767395de9bec0ba6ad797e1abe2253e765f2

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\AlternateServices.bin

                              Filesize

                              8KB

                              MD5

                              55dffdc1a50fd5c2cfbb52042e0d86de

                              SHA1

                              d9240965f3cd8d92b7189d292cf5533e9d9d5fc3

                              SHA256

                              248832afc7da2cdfed6e7da885a34e97fe172e8ce893a71ca3d8e2b9509c98f6

                              SHA512

                              9f23e3b41b4bb7659640003f2c59d5ca82c8db32dcc0efe15812c4f81fde8eeca5ddb9fb75327f609a7258b345e9caa87ab444136a984075d925e261c14f06f1

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              048c6c9dc1703b25a75ee63b2e3377b1

                              SHA1

                              bb9784df005200a82e8730b43af8c03092b10018

                              SHA256

                              a3c9e2bcefed1a212f11dc633b978b5ef61f8eca668c95f07bfc6f822573476d

                              SHA512

                              7f92265d1b2066435b1189d6f7e3e723ea7def77db38304012ba328d686b7eee03ba79408d3041c366dd88becf2440cce3f38bc1424e114bd450f326be5d6b41

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              8e7239b31cd08a6202b0feeff3cb11e4

                              SHA1

                              84b3a6b47fc4a2d9f2fda01aec35b28928b2e86a

                              SHA256

                              4c5be888d4932de1c9facc08597d1f892a0d1672f17653c8c4b016970c1a01ad

                              SHA512

                              61413913025b1113755b3ee332d357b1dd13825c29844a16c121aa96984c18b511c29e625ac19c160cb788e4b0c4d226102d49b65bfb71427030f9677a8b4107

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              f7db119adefe50ed5cbb2bcc9e0a900e

                              SHA1

                              00980f718ba28aa9f27fa274f8f8b76424b05326

                              SHA256

                              f6e81e395bf237df29c0d143614a08cfea0cf1ba844c87e0849e6e3c10d43341

                              SHA512

                              dda08c4c12ac4bae3c8f4849b50dbd71e1223fb0a17d9b7e8347b30e8a42e4280dc84c5db8af3c51f14a7658f6744d1de82032be61d29d8df8201057e0596c2c

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\datareporting\glean\pending_pings\25dc7fda-c826-4bee-bbf1-57e5d3f7ff69

                              Filesize

                              23KB

                              MD5

                              c560bb0a2bf1f322e70ee63544bf7641

                              SHA1

                              45fa3482acab070eeb30507b8bcfba5b28c4b317

                              SHA256

                              35171156fc436eb138d0a7a16ee30b6cfba38f09bcf9422baf1bce6da28d9471

                              SHA512

                              0bb02a4c7b569908da1e745a0dbc511e9b5947cb4aaa9407da29a4ee175bdba9f6a75513d62cb11e67f6831e464d74a734baeb87313af8a094efb1df44dbf039

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\datareporting\glean\pending_pings\5d2b1fea-db40-4176-878b-b33a6b84a098

                              Filesize

                              671B

                              MD5

                              f68a44ec7e553867eed2b7b229292d1d

                              SHA1

                              f68721452a9a265b722491f229e7308d2a197e07

                              SHA256

                              1847ba699738d421ea1a2df8477d6f21ffb2b9ad853a094abd78f598beb78661

                              SHA512

                              7e83964ecd284b8719562b230c8038c273524af52d45adb26ab206bdfbaf5e949fbcdd37b1af6084eef0c0359d4db8e92dc50e591ee2fc7660cf05360911bd0d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\datareporting\glean\pending_pings\94fe7866-368a-4d6d-865e-520be3744f55

                              Filesize

                              982B

                              MD5

                              a05337e5e9e56398e7af096b9825474b

                              SHA1

                              bbafd6ee69937fca73be4ad227a223e40a6f1348

                              SHA256

                              7153b5273862b4aefe9697eb21f153bcf740eb82f3d2fc7d5e1194bb331e4ea5

                              SHA512

                              568e5360a0d8a25caec6350993686e931ae0b775b28c30c62a2049dde15a52b2c42b71696b2dd4fba63e9c2cda65ed23817ac741608f5dc66c92970e0dabe2ad

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\prefs-1.js

                              Filesize

                              12KB

                              MD5

                              15dd83aa302503e5f2ca1bdc2a50531d

                              SHA1

                              881c3a96594fbf673d251d3c59b115011a5fdeb4

                              SHA256

                              99310f8bfd01fc503d5d86e7dfcc6c0ae10c5dfe26e37d7ca63b5f5b5334af5d

                              SHA512

                              f6fba0c7d8e6243fe137a60801e0aba1a4c477babb015099d88ec0094aad68f31a2657bf1c78da88992a73de4ddcb9c80bcb9e511cb7854d27a4fd725b971a4d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\prefs-1.js

                              Filesize

                              11KB

                              MD5

                              3eadf00b5ffd596b34b4bbd2e3daf4c2

                              SHA1

                              dea13434b36811529ec43602ad07a43e4f8e6868

                              SHA256

                              39756e3319a8b9b345565e513cbcf5c5a89e262f9ab4a59ff5060d257c941d75

                              SHA512

                              ffd053b09944c31c0500ea3fed6d965da5d8d2922dedf8faadd57496fefb7971b073740d3bb3fb03d262ba854dd87acea9d996bf4590792de56effa67f9f8a0e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\prefs.js

                              Filesize

                              11KB

                              MD5

                              3d4dfe623ef969bbf38ebad91c0e6924

                              SHA1

                              225bd335cbf77c147ba23af2f305d97d0956d46d

                              SHA256

                              18fed8f3819612b9cd1bb4e2a76e9b1b446687b24b9ce54e0f0f3273ae7f5814

                              SHA512

                              a115b614f1ec694f1fbed2eac7991e60170b34ccaa0a4c0ab0660c2db3aa7927e69ffcaab15732ce8dd809be892af5d2680f0f8a4556f2da82f9b74e82379cda

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\prefs.js

                              Filesize

                              11KB

                              MD5

                              c6842ec3737416feb0c9794b40e5be8e

                              SHA1

                              880f1fa1edb8c3419580a185892b3897ddc51c0d

                              SHA256

                              76354ce942bf7aa2f2cb8023ff802be20fea82a25d0e4b05430dd772bac5c9d7

                              SHA512

                              fdabb2ca7fdb306fbd91e28fd675cd1c9fd061804ce410286d635854368277046d2953695a346663cbc7a75973e0e68eac01debb187ad930a37fea8fa24da1d6

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\9lt6socl.default-release\sessionstore-backups\recovery.baklz4

                              Filesize

                              1KB

                              MD5

                              6302a59d41a3e5efc88a5db76a9ec61c

                              SHA1

                              0764f457f34678e36e3f6d7adadb8de35c915cb0

                              SHA256

                              3e46ab7e52942a8ffb64a8db120b83d0391cd9a64a59cbddfe9a77658f3e90ee

                              SHA512

                              5bfbebf2c15f476d9c65a3c796aaad0e356d6e8461e2fde9fcad185245e0f995fd009fab22a5bb239914bf6c6ec0e12066974cc5883e9bc1017e386fdad3e8b7

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Crashpad\settings.dat

                              Filesize

                              280B

                              MD5

                              ed53b9020d1b1a88970e8e6ca4494ab1

                              SHA1

                              a17b8bf723a59415745fb64de71b13f00f8995ce

                              SHA256

                              2d7d11c512029b0b365fb71366183353d3fbad21c7da5bd29cf0fbd8707bf595

                              SHA512

                              af8418694c7491609a1591783e4bc16e477ef553aa27e11cd9efaa5876fe5e074aff3754076e1a5fbd6e72f107d4d61d1663e3513ff0910db7c76d1391f3eaf5

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Crashpad\settings.dat

                              Filesize

                              280B

                              MD5

                              30515e976bb211ca72989c460eb41be3

                              SHA1

                              9ceef37a42e46b8c5fe6c4211ea33b0050945f08

                              SHA256

                              2bb5592a06e2cc105ca0f81cdf68edf66925937ef060a305142a0ca934dcafae

                              SHA512

                              bfd431a3e842ebd27d02350048e95d91ba3c1931710541e5f3a9eec09075d5ed766248c54bfcfe552626cd688d3efaea03a8e2449ac757a53fb8477f5fbeddbd

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Crashpad\settings.dat

                              Filesize

                              280B

                              MD5

                              67fe9f274798ae7dd084e8e2663dbfee

                              SHA1

                              c222f2b8cbf4e1c6a1f2e92dddffb80b864b6742

                              SHA256

                              5a261c31b60b6ca95510ce3e00b3efc7d7767cf8930da61737cbad7de8046966

                              SHA512

                              6043edb5d0acb9fe50375ff3d19e09bc8c30a867d0347d99fad4caf0d7b3fe4b188d9bca7d09580863d0ec464f056c19301277578795e2fa32d48053269a30dc

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Default\2484c93a-21b4-426e-be1b-9353991f3a09.tmp

                              Filesize

                              6KB

                              MD5

                              8f1fc26d7088415e08983e5dec0ed24d

                              SHA1

                              6ce252e811ce5133b5967b14057aba4ff6f5ef30

                              SHA256

                              0063817236340402a52598752abc5aea5f50941167cc701615d6e233ceac3dd7

                              SHA512

                              7c480be98a994fe628dbc75fe4fb8f8f1b2366179b1fd9f4c5175c1ae90da5db53a4c85e9139842faec1e7768640ee8db4e219f1d3e4ae5a77579c7cc91415e9

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Default\Code Cache\js\index-dir\the-real-index

                              Filesize

                              48B

                              MD5

                              8cbc341d64c0b64a2e0468b885e82094

                              SHA1

                              bf99639c9af8c49e1cefbe6af0e13e7cdee7243a

                              SHA256

                              30b893f4f8bb8fde5e13b511e671648f891b105d9be3265314d403db347a87db

                              SHA512

                              6afa10e94b865ab20665202049956e4b5a4e7c440e4a232d46382c2386a232f30ba89541d193ec2cf31f09e8ede1fe1cabe0e067ab229e9731380607bab1c7a6

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Default\Code Cache\js\index-dir\the-real-index

                              Filesize

                              96B

                              MD5

                              1d578784218dc146559a0122b66ecaa5

                              SHA1

                              b0a4d4dac0a1c8230e39fbec5ee287e8223a3178

                              SHA256

                              141c6e552a9935417c6619e707401846a0e6bee437df1beb055b3e60e6c851f7

                              SHA512

                              f37a7aae2034cc2e4b1e7309c225b706f1a4dfc677e46c170792cfe98b5382d82e61d304c1449c1fca278057c75dae0ae78773bb23d8860219ff53310d102e56

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Default\Code Cache\js\index-dir\the-real-index

                              Filesize

                              120B

                              MD5

                              1c8fd419de5bdd9c0314acc84a7f79ca

                              SHA1

                              aed0bd646dc3aeec930de10cccf9085e74d72d07

                              SHA256

                              280709c5b795297c4af8c69ce92a682dfa40d698fc6582c693ace887e0117467

                              SHA512

                              0c790446ca89bcebab0276d28e29e20d8e1268ec9c194375c358652bf17278d5302a948cf5484ecb49907e0d5573dcde690679a5249b68986aaf25864a87f381

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Default\Extension Rules\MANIFEST-000001

                              Filesize

                              41B

                              MD5

                              5af87dfd673ba2115e2fcf5cfdb727ab

                              SHA1

                              d5b5bbf396dc291274584ef71f444f420b6056f1

                              SHA256

                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                              SHA512

                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Default\Network\Network Persistent State

                              Filesize

                              111B

                              MD5

                              285252a2f6327d41eab203dc2f402c67

                              SHA1

                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                              SHA256

                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                              SHA512

                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Default\Network\Network Persistent State~RFe5b8ae7.TMP

                              Filesize

                              59B

                              MD5

                              2800881c775077e1c4b6e06bf4676de4

                              SHA1

                              2873631068c8b3b9495638c865915be822442c8b

                              SHA256

                              226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                              SHA512

                              e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Default\Network\TransportSecurity

                              Filesize

                              188B

                              MD5

                              2dd91d5447c5c772285c77b18d6b31dc

                              SHA1

                              a4421aeec455fcc0210a80d0089ef344cb98cabf

                              SHA256

                              feaa70119c534487bd87ddb96c8c2ac9768cc7564de283f6089f7d358f39587f

                              SHA512

                              5c84b4e6dbc06a399b9bc3f61a0c8b11991ff5150f45b6fe8e41f6e007ebb63d227099e8f481f9118a6aeb790680f22896ed166b296099a20e5439815c9b0cb2

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Default\Network\bc1faebf-6976-455b-91dc-6b78b3f0e48d.tmp

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Default\Network\ef08da11-be49-46d7-9ae3-76830512b251.tmp

                              Filesize

                              40B

                              MD5

                              20d4b8fa017a12a108c87f540836e250

                              SHA1

                              1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                              SHA256

                              6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                              SHA512

                              507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              c0abefa7b0f65b3f6e6939d6e7b19e4f

                              SHA1

                              f12875fe84b910624d1e26aac7d7c45faddeb457

                              SHA256

                              b8d284ec048a5030cca06e3f2b72dc5f3243f696381326a5838713c368648836

                              SHA512

                              f3d13508bb387cac57edd9eddb77cf9a6841f69f7c2f9653294ec6e2d7576844993cd86cd0c0977ae2ad8f0a1a622531ac955365fd7b1eb73b505ea54bd6aebc

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              d467d72fe55348354d29886de3815af6

                              SHA1

                              d97b16a2aa0a2f5804f10f0a086ff693f3681dc4

                              SHA256

                              88b3145dce7eec1e24d7ca6c502e54dcd59cdabbcf6ad684b41f9eb9bc2587b2

                              SHA512

                              ce21274fc83f1111ecc07da8794f5cab24374dcbe2e2d862f4643b9cbef41a801dc0f172e17771212bf1753389fbb070b72f060422fdb41b1222a057e1c685ca

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Default\Sync Data\LevelDB\CURRENT

                              Filesize

                              16B

                              MD5

                              46295cac801e5d4857d09837238a6394

                              SHA1

                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                              SHA256

                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                              SHA512

                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\GrShaderCache\data_2

                              Filesize

                              8KB

                              MD5

                              0962291d6d367570bee5454721c17e11

                              SHA1

                              59d10a893ef321a706a9255176761366115bedcb

                              SHA256

                              ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                              SHA512

                              f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\GraphiteDawnCache\data_0

                              Filesize

                              8KB

                              MD5

                              cf89d16bb9107c631daabf0c0ee58efb

                              SHA1

                              3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                              SHA256

                              d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                              SHA512

                              8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\GraphiteDawnCache\data_1

                              Filesize

                              264KB

                              MD5

                              d0d388f3865d0523e451d6ba0be34cc4

                              SHA1

                              8571c6a52aacc2747c048e3419e5657b74612995

                              SHA256

                              902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                              SHA512

                              376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\GraphiteDawnCache\data_3

                              Filesize

                              8KB

                              MD5

                              41876349cb12d6db992f1309f22df3f0

                              SHA1

                              5cf26b3420fc0302cd0a71e8d029739b8765be27

                              SHA256

                              e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                              SHA512

                              e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Local State

                              Filesize

                              3KB

                              MD5

                              e48884e303e004f13e39fbadf18ad0ea

                              SHA1

                              506955cab2923c9491eafa622c5b76b31e103499

                              SHA256

                              6483fb487ab46560d9a343797fc44a40494d777f45626fc629281c34ca7c16ac

                              SHA512

                              e2b02768d9f055d9a3a8832a8ad30594fde1b81790dc95ba948ab5b97bfe33c84544761f76ee4c5541f53bd36d16a2e39c0a8c787464d7abc443811fb4b901b2

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Local State

                              Filesize

                              16KB

                              MD5

                              7d2132fb6dbeafa519b05c5f2eb373ff

                              SHA1

                              804c91fbc37d4f61aff83a6e96d2dd0b400a9570

                              SHA256

                              d88fd9b517930eb3851237fc38a3ca7b06ea83d33ed96588a6c39dce500f93c5

                              SHA512

                              a6f82ef37943e565f7812554df21d9448c0c036daf142f2dcae2cfd8ff4543604bb40a28890e84a66bb50bd09975c8a9104433fa2e71408966b12c100e21bc1f

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Local State

                              Filesize

                              16KB

                              MD5

                              7bcad1b63cb2a6611be631b6a47fe697

                              SHA1

                              79f3ec8d024fe517fcaad6621521b60b0eab51a9

                              SHA256

                              cdd67b676e2c28f2f1146de25486cc6f7e371ba33b80d040443fa1966e93e525

                              SHA512

                              a822f8d7312a30fa9e796c386bd11139f2db4b2ee30fc044e32b9e3ce8719d16eb378b1e4330424c57ffbf54f958eb0b86f17ec5974a64403daeb14e18ae270e

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Local State

                              Filesize

                              1KB

                              MD5

                              120e0066ba61a4a06861f4699516e964

                              SHA1

                              8bb19bd87b0c30c8f1a8355d4615ecee4026489c

                              SHA256

                              ec356212cdad9fb3355d3bbaa59e4b75de3421645f307e2ea0b1377f6e3e40ba

                              SHA512

                              9fd6c6119b1a771aa0b24239c2b7a288bb1ac1c426b87b2b36ce823943dc65579dee0b326c3225158ae81969f67f1140d8fca04ffd462a5415463c841d645b8c

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Local State

                              Filesize

                              2KB

                              MD5

                              ce065a89ec5606b1905a858165acc899

                              SHA1

                              7639fad24f2c2d166ebf602c7eb65cc28380056a

                              SHA256

                              cf8dc8b64a871c6d0715bd72dd92d7782b4ca0f714db0d61c6143da347f1150e

                              SHA512

                              608c368de5ffcc856c6186982992c4a03fa6c474c15e469dec715797a23e5365b702ea1ff2393cb387b1085fbbd2f71d968998bbab1f9fe7011583a4a86a34f2

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Local State

                              Filesize

                              17KB

                              MD5

                              45482467050d336f0e47cfa5c07c27cb

                              SHA1

                              aaf8bf3a4df4a6a59eb6188efcb0f3d2dd75b3ce

                              SHA256

                              3b2cebb31ff18a196da88cc6c33aabcfa8ebc7a789258fa4940db4bcbdeac473

                              SHA512

                              7970f118f5e422f21e6eb573e81ae77ae0fe24f940de35eece18b78d05cc8e6f81554a643c73ad52dee32879392dd7ee40d84664f131ca58bc4e3527b159a2dd

                            • C:\Users\Admin\AppData\Roaming\SetupV4.5.exe\EBWebView\Local State~RFe5ac99b.TMP

                              Filesize

                              1KB

                              MD5

                              978a5a1b8aa27072f2c3652a94a12852

                              SHA1

                              4421e9409cedcf5aa16cec0f8bbc485df8921567

                              SHA256

                              b5486ce7e26ec7837b27500c0974755adfbbdbd612b51bd88425566ef4ee8e3f

                              SHA512

                              6382616cdd9db39de3070594b5476b550e94d39361f94bbc1f4834e245465991cad8bcdd17c3223cff0be699f5bcdf915e5cd1f33eab2a2bb492a13251855a70

                            • C:\Users\Admin\Downloads\setupV4.hlEhhpjV.5.zip.part

                              Filesize

                              15.0MB

                              MD5

                              0885d0c87354528911f49d315897fdd1

                              SHA1

                              5fe60967ed1afa998376f712e4fa8af3bca1fa88

                              SHA256

                              242d45f5768636258f25d282c74c933d2707fb13a7a54e893329ecc9e13ef50f

                              SHA512

                              ed957e4a9361f3af3b99d2347b049d6a20921fd0e802dc9e5b01f3ef8da92134056a5ef9170f817e7c6bf4ec08cf107ffbb59eae4f76a669ddedca71c7d0bae8

                            • C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat

                              Filesize

                              280B

                              MD5

                              07346dc86c78f1b845f10cb139da294a

                              SHA1

                              afd4d26fe640908f41e7f07fb2952e52c40d9fb2

                              SHA256

                              e88d69022c6df89146f08f38e3e89f5dacb599acbc9900b093eb2ecb444f03e8

                              SHA512

                              b778db2ead84f88bac5d368c16e65dd69dadafb837c7bc775cfe3674c5d1b8b44409b4ac554a306c43a78a04296ed9b64439aeff5ac939fde89f426aa29f4ca0

                            • memory/1764-843-0x00007FFAA6CF0000-0x00007FFAA6CF1000-memory.dmp

                              Filesize

                              4KB

                            • memory/2024-980-0x00007FF64AD10000-0x00007FF64B86D000-memory.dmp

                              Filesize

                              11.4MB

                            • memory/2024-982-0x00007FF64AD10000-0x00007FF64B86D000-memory.dmp

                              Filesize

                              11.4MB

                            • memory/2052-643-0x00000000001D0000-0x0000000000205000-memory.dmp

                              Filesize

                              212KB

                            • memory/2052-713-0x00000000001D0000-0x0000000000205000-memory.dmp

                              Filesize

                              212KB

                            • memory/2052-673-0x00000000745B0000-0x00000000747D5000-memory.dmp

                              Filesize

                              2.1MB

                            • memory/2052-644-0x00000000745B0000-0x00000000747D5000-memory.dmp

                              Filesize

                              2.1MB

                            • memory/2868-1162-0x0000000002ED0000-0x00000000032D0000-memory.dmp

                              Filesize

                              4.0MB

                            • memory/2868-1160-0x0000000000F90000-0x0000000000F99000-memory.dmp

                              Filesize

                              36KB

                            • memory/2868-1165-0x0000000076BF0000-0x0000000076E42000-memory.dmp

                              Filesize

                              2.3MB

                            • memory/2868-1163-0x00007FFAA7360000-0x00007FFAA7569000-memory.dmp

                              Filesize

                              2.0MB

                            • memory/3492-742-0x00007FFAA6CF0000-0x00007FFAA6CF1000-memory.dmp

                              Filesize

                              4KB

                            • memory/3492-905-0x000001D8D2000000-0x000001D8D20AF000-memory.dmp

                              Filesize

                              700KB

                            • memory/5720-983-0x0000000000460000-0x00000000004DE000-memory.dmp

                              Filesize

                              504KB

                            • memory/5720-1159-0x0000000076BF0000-0x0000000076E42000-memory.dmp

                              Filesize

                              2.3MB

                            • memory/5720-1157-0x00007FFAA7360000-0x00007FFAA7569000-memory.dmp

                              Filesize

                              2.0MB

                            • memory/5720-1156-0x0000000003340000-0x0000000003740000-memory.dmp

                              Filesize

                              4.0MB

                            • memory/5720-1155-0x0000000003340000-0x0000000003740000-memory.dmp

                              Filesize

                              4.0MB

                            • memory/5720-981-0x0000000000460000-0x00000000004DE000-memory.dmp

                              Filesize

                              504KB

                            • memory/5920-1270-0x00000258446C0000-0x000002584476F000-memory.dmp

                              Filesize

                              700KB

                            • memory/5956-906-0x0000023C2C900000-0x0000023C2C922000-memory.dmp

                              Filesize

                              136KB