Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    06-08-2024 17:10

General

  • Target

    BetterDiscord-Windows.exe

  • Size

    75.1MB

  • MD5

    43327119366e52928b9aed0c1e734389

  • SHA1

    3777d8387fba8528b6e433a8e763df5dcd542a48

  • SHA256

    249bdaa4332b3e1a3a2148d4fd587a42bd48615af556d1c72da51c55bb2ca697

  • SHA512

    bda75994e6dcf5bc9e5b45d025894d62d0138a9d39c47255cd3b6b6e32f60de973da54bf85de57e8f0ca8a253bf414697c4b06e887d45dded90485ce6832e7f4

  • SSDEEP

    1572864:DMKQ/QO4cQ0dPUnqZUPsziv5IANK+4ZYPDHdH/I1z/dHazC:DzXr50lUnqEneWlWYj21zaC

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 10 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 8 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 20 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BetterDiscord-Windows.exe
    "C:\Users\Admin\AppData\Local\Temp\BetterDiscord-Windows.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\BetterDiscord.exe
      C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\BetterDiscord.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:3236
      • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\BetterDiscord.exe
        "C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\BetterDiscord.exe" --type=gpu-process --field-trial-handle=1552,18298770969755752787,57348896947377560,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1304 /prefetch:2
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:1012
      • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\BetterDiscord.exe
        "C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\BetterDiscord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1552,18298770969755752787,57348896947377560,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 /prefetch:8
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2900
      • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\BetterDiscord.exe
        "C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\BetterDiscord.exe" --type=renderer --field-trial-handle=1552,18298770969755752787,57348896947377560,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --lang=en-US --app-path="C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\resources\app.asar" --no-sandbox --no-zygote --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2304 /prefetch:1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2836
  • C:\Windows\System32\CompPkgSrv.exe
    C:\Windows\System32\CompPkgSrv.exe -Embedding
    1⤵
      PID:828
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
      1⤵
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3092
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb4cdc3cb8,0x7ffb4cdc3cc8,0x7ffb4cdc3cd8
        2⤵
          PID:3596
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2008 /prefetch:2
          2⤵
            PID:3204
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4644
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2536 /prefetch:8
            2⤵
              PID:2548
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
              2⤵
                PID:4440
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                2⤵
                  PID:4736
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4084 /prefetch:1
                  2⤵
                    PID:1412
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4116 /prefetch:1
                    2⤵
                      PID:240
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                      2⤵
                        PID:4484
                      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5632 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2036
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                        2⤵
                          PID:3816
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:1
                          2⤵
                            PID:2140
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4784 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2080
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:1
                            2⤵
                              PID:1224
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
                              2⤵
                                PID:1936
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1232 /prefetch:1
                                2⤵
                                  PID:3368
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3380 /prefetch:8
                                  2⤵
                                    PID:608
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5308 /prefetch:8
                                    2⤵
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1872
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:1
                                    2⤵
                                      PID:3032
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:1
                                      2⤵
                                        PID:4488
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                                        2⤵
                                          PID:4512
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4064 /prefetch:1
                                          2⤵
                                            PID:4380
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2944 /prefetch:1
                                            2⤵
                                              PID:3652
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4060 /prefetch:1
                                              2⤵
                                                PID:944
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:1
                                                2⤵
                                                  PID:1200
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6464 /prefetch:1
                                                  2⤵
                                                    PID:4544
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6804 /prefetch:1
                                                    2⤵
                                                      PID:1592
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6148 /prefetch:1
                                                      2⤵
                                                        PID:2564
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaService --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=7100 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1516
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:1
                                                        2⤵
                                                          PID:2348
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:1
                                                          2⤵
                                                            PID:1664
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5960 /prefetch:1
                                                            2⤵
                                                              PID:4988
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7284 /prefetch:1
                                                              2⤵
                                                                PID:1180
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7544 /prefetch:1
                                                                2⤵
                                                                  PID:2788
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7676 /prefetch:1
                                                                  2⤵
                                                                    PID:4188
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7812 /prefetch:1
                                                                    2⤵
                                                                      PID:1896
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7844 /prefetch:1
                                                                      2⤵
                                                                        PID:3788
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8060 /prefetch:1
                                                                        2⤵
                                                                          PID:4956
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8084 /prefetch:1
                                                                          2⤵
                                                                            PID:4516
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6692 /prefetch:1
                                                                            2⤵
                                                                              PID:5220
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7424 /prefetch:1
                                                                              2⤵
                                                                                PID:5496
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7452 /prefetch:1
                                                                                2⤵
                                                                                  PID:5508
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9224 /prefetch:1
                                                                                  2⤵
                                                                                    PID:5672
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9188 /prefetch:1
                                                                                    2⤵
                                                                                      PID:5680
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8560 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5808
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7936 /prefetch:1
                                                                                        2⤵
                                                                                          PID:5880
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8728 /prefetch:1
                                                                                          2⤵
                                                                                            PID:5896
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8864 /prefetch:1
                                                                                            2⤵
                                                                                              PID:6024
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10024 /prefetch:1
                                                                                              2⤵
                                                                                                PID:6096
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10140 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:6108
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10144 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:6116
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10436 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:5140
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7428 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:1500
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:3652
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10732 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5160
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8832 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5132
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11120 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5432
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=9600 /prefetch:2
                                                                                                                2⤵
                                                                                                                  PID:5188
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7000 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5828
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9340 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:5332
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9032 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:5336
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1996,370476723186590279,16121654186727127749,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=9152 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:5400
                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:1996
                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:4088
                                                                                                                          • C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                            "C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE"
                                                                                                                            1⤵
                                                                                                                            • Checks processor information in registry
                                                                                                                            • Enumerates system info in registry
                                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:1120
                                                                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                                                                            C:\Windows\system32\AUDIODG.EXE 0x00000000000004E4 0x00000000000004CC
                                                                                                                            1⤵
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3752
                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:4152
                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:1964

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                Filesize

                                                                                                                                152B

                                                                                                                                MD5

                                                                                                                                228fefc98d7fb5b4e27c6abab1de7207

                                                                                                                                SHA1

                                                                                                                                ada493791316e154a906ec2c83c412adf3a7061a

                                                                                                                                SHA256

                                                                                                                                448d09169319374935a249b1fc76bcf2430b4e1436611f3c2f3331b6eafe55a2

                                                                                                                                SHA512

                                                                                                                                fa74f1cc5da8db978a7a5b8c9ebff3cd433660db7e91ce03c44a1d543dd667a51659ba79270d3d783d52b9e45d76d0f9467458df1482ded72ea79c873b2a5e56

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                Filesize

                                                                                                                                152B

                                                                                                                                MD5

                                                                                                                                026e0c65239e15ba609a874aeac2dc33

                                                                                                                                SHA1

                                                                                                                                a75e1622bc647ab73ab3bb2809872c2730dcf2df

                                                                                                                                SHA256

                                                                                                                                593f20dfb73d2b81a17bfcc1f246848080dfc96898a1a62c5ddca62105ed1292

                                                                                                                                SHA512

                                                                                                                                9fb7644c87bdd3430700f42137154069badbf2b7a67e5ac6c364382bca8cba95136d460f49279b346703d4b4fd81087e884822a01a2a38901568a3c3e3387569

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000059

                                                                                                                                Filesize

                                                                                                                                87KB

                                                                                                                                MD5

                                                                                                                                87eb5795d88eccbcfa6bb05720eef1a7

                                                                                                                                SHA1

                                                                                                                                f82d4a23b306c95b87eaf1f63d5cd656e556dc02

                                                                                                                                SHA256

                                                                                                                                e57489511558f3302fede65e50d3178ea2b1c525941127df295e62a9be6230de

                                                                                                                                SHA512

                                                                                                                                57f391b926a23a25922dcb48327a317e79a5d052b2de9251788acfbc0216264e647436c069ccfff709aaa4020178e0fa2aa715091b6f25db44c6a6f4f603aa4c

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000061

                                                                                                                                Filesize

                                                                                                                                62KB

                                                                                                                                MD5

                                                                                                                                0800f316866f3b20e5443bf0b6c133a2

                                                                                                                                SHA1

                                                                                                                                0c26d720ec1078b683068d5586b3a204ec118bba

                                                                                                                                SHA256

                                                                                                                                8bf6fdda34cb70a0e5abb753af6440a64d37ed2fee81ab1d9c478f7d77aff84e

                                                                                                                                SHA512

                                                                                                                                84d9961ef0b3890094c0809750708d57ab23a9e21f76fbddae37fe04443b44c693dd087e51ed06e5ea2900f1fa7f2bda76f8991d3f8396dacfaf923438e48d75

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                Filesize

                                                                                                                                3KB

                                                                                                                                MD5

                                                                                                                                de2282adee5f957153cf6a0d12ff0f4d

                                                                                                                                SHA1

                                                                                                                                10dc99397a9f91ab2df264da2e63aa8ebf3444cb

                                                                                                                                SHA256

                                                                                                                                a0e9c21a246bd5d5e69907669fcaf2096ca9dccad87560d8e0711a789748bca6

                                                                                                                                SHA512

                                                                                                                                f9dcf9db71e50e96ed95b75edaf11ac49ca628275f96c5c0783dce7c1e0225f4a1cae8357ae5a98a496582a9095fce603281fe249c3d81bfe01764879462f419

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                966404294553d486390817692d80a247

                                                                                                                                SHA1

                                                                                                                                609132acc180dbb7c01921fb999ad2d490d4113c

                                                                                                                                SHA256

                                                                                                                                67a5ce70296826ac93720e501a73440cda8727b9cb5d868d8e3cb47bdf699d17

                                                                                                                                SHA512

                                                                                                                                a9d28cb3b732355a90db9cd3c3c23d428ece1cf8f42812de2c9d1d91cce3c4cc8e42ab26d4fe0c5cc500540916cae665782299be219bd94a7b28fd768c3ca3be

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                Filesize

                                                                                                                                1KB

                                                                                                                                MD5

                                                                                                                                16614ecacd27d6091863a145609dd9c7

                                                                                                                                SHA1

                                                                                                                                b6fc229f89de815af40b407222521213f36e1f59

                                                                                                                                SHA256

                                                                                                                                d4df583c90633470f0ee8e97ae48c60690106dc254b1708348751d18a093acc0

                                                                                                                                SHA512

                                                                                                                                e50a2ddb02788ea9a0cca5eeeece53773382b3efa92fd132cdbe00573c2fe2231217c6d5ad152bf8c0e8537fa89a187ca8c7deef3804079324ab1d6603e14686

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                Filesize

                                                                                                                                479B

                                                                                                                                MD5

                                                                                                                                074dbfdd7832d5456f2162c6a3b4ab6c

                                                                                                                                SHA1

                                                                                                                                cf0a8c33ec4c3e16e9a5772c8f21590f75b3f4e8

                                                                                                                                SHA256

                                                                                                                                6a2eb58a0aecd224c7a6a668ed3eae87b658dc66dde39d7cebcaac7fd1d30d2d

                                                                                                                                SHA512

                                                                                                                                9c7cd3f3ad112ed3e59ff42eb4a01f3ef1f2b6f89dc04b8ea68a8241697dc17d8f7853be4c72ebbbf97888ea45b033922c231558d9895fe2df8c7f89a395a7be

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                Filesize

                                                                                                                                11KB

                                                                                                                                MD5

                                                                                                                                90d46b91d9bb313a5d3159c9838eb859

                                                                                                                                SHA1

                                                                                                                                8fb778181bfd519d14085b22b817e678cee2c6c0

                                                                                                                                SHA256

                                                                                                                                a49266164b0789cdf2a9b54b45e94de4c597ffdce615001f110d42640fb77518

                                                                                                                                SHA512

                                                                                                                                be4d87227cabceaf68028bc2c82761e600c32c3bbac7df611b5e3acd05ec183993e9b9cf61e4ef75f3809d1b8ce27fef55d85d3cafc2b3e173d7e44e4717fb63

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                Filesize

                                                                                                                                6KB

                                                                                                                                MD5

                                                                                                                                431908a5e61bc8bbd98a225b5cbcf64b

                                                                                                                                SHA1

                                                                                                                                182954ec3974f1e8e8e6433ae05c25a24b798918

                                                                                                                                SHA256

                                                                                                                                34f9f3cab2c21e122a2ac2e3d1fa37aea8e0a87f7b1d2e389a560eef7f8048c7

                                                                                                                                SHA512

                                                                                                                                a9860f72b3b08560a0869d633b5fb4817716b972a6479fd426c3d702d323d519a0900e3acefc2b6c2f219df999c82c732d1cac46ceb74ed9acae0f4d99dba638

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                                MD5

                                                                                                                                b291c3b0d583e7b662de13588fdef8c0

                                                                                                                                SHA1

                                                                                                                                3f861bf817de4b640310359e2f2b816a25c65eed

                                                                                                                                SHA256

                                                                                                                                feee10ed315f61ca633069904bee3ea11494fec42d375b50d41f1cda679cacc6

                                                                                                                                SHA512

                                                                                                                                9de083e4e255843d2f3770b16b7aeb485dafd96003957b4628c4b5d0e00d0f8675eb2ca6fcaaa9de23a7a054cb7cf4211e94ed3909dfc5b29e4bdd06ef19862f

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                Filesize

                                                                                                                                5KB

                                                                                                                                MD5

                                                                                                                                a31e853e7c5c1f614887537659bdb287

                                                                                                                                SHA1

                                                                                                                                b90b83aac8250f4b20898c362e5beb4273c4de51

                                                                                                                                SHA256

                                                                                                                                d6915ea19d235e258ec0f41b878c73530634e5fc2558b9c1a10b5784aa158c4e

                                                                                                                                SHA512

                                                                                                                                f457228f24e73cbe54d86761e150cd993935e9e434b9954d2e44e2b033840061cc7f3cef853420ad44a91c74324cb7d8af21bf87c912bbaad1e688c15a162357

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                Filesize

                                                                                                                                15KB

                                                                                                                                MD5

                                                                                                                                a641cc2f2ee3157dfd0e28d95e9242aa

                                                                                                                                SHA1

                                                                                                                                fa988cc73076cb65e6bc896fa3a20bd3eb1185ce

                                                                                                                                SHA256

                                                                                                                                5e8d1ba94244975bf22c82e3014e7844cf7c1d2db91821c71128b8ee967566e3

                                                                                                                                SHA512

                                                                                                                                ef355578ff9b54a2941e6e7968984d62b0930805e2bb9eae124403477afba0098a3f2b29e5401b9baf514e6189ef32368aabc6af6b85c257ec7add72f72d0f35

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                Filesize

                                                                                                                                5KB

                                                                                                                                MD5

                                                                                                                                cccc84188df0bc5639c5067f07698dd2

                                                                                                                                SHA1

                                                                                                                                c7afa4b9d68e72338a882868c76552e8390d83b9

                                                                                                                                SHA256

                                                                                                                                f5bdda7eab060551f713329dce49c287a7f04260dc58553cb28098cd12d024d3

                                                                                                                                SHA512

                                                                                                                                26ea5cd06a30ba9e75505d7a5446cd5be1ebca67ee0c0ab2adebfa4e2641e74f5f3142db4a7fb34b3c46b0245dd547fafb695d2c123ef3aa43e6341510eedd12

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                Filesize

                                                                                                                                5KB

                                                                                                                                MD5

                                                                                                                                6c3c4b6e7701f775becc7f69f818a303

                                                                                                                                SHA1

                                                                                                                                d758e7331f8516e7da6aa3f6ecb629617aece219

                                                                                                                                SHA256

                                                                                                                                ba85961e17936dbf044094351903253daad5457fb7a529181441e59d57d4f332

                                                                                                                                SHA512

                                                                                                                                3bd097f350b14b3c24975ff8d0e2ea64a54ab3edfdae66773ec8427d1c2c7e9df60bc0f8b1a97b685fd3788a68f81abbfd5a3e01b57c7dd9d0bfa1381c413ac1

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                Filesize

                                                                                                                                6KB

                                                                                                                                MD5

                                                                                                                                09850dab4ac252c06806c9678c991e02

                                                                                                                                SHA1

                                                                                                                                080d26183233e5186aa151744ca44804ef5e1b9b

                                                                                                                                SHA256

                                                                                                                                9ef805949a72e7d79b5796f6d69375d9a848ce45fc64f78999358725fdc2c408

                                                                                                                                SHA512

                                                                                                                                f4f732da782189e59ac91cdf5489506ddf2d493a86da068365e28d6648764ebd70b1004e4020586218dfad6c8f98ca933b37aa0031c1cf21ecf29ae632448f80

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                Filesize

                                                                                                                                6KB

                                                                                                                                MD5

                                                                                                                                ef18eff65d74d5c3c0be03c50e2c4534

                                                                                                                                SHA1

                                                                                                                                65480e98ee10027d786f7e36db14779507c04364

                                                                                                                                SHA256

                                                                                                                                f9586e9fdbb22067b974ff6065bb75db2e9231cf9aa8fcd8f2caf12ba720a711

                                                                                                                                SHA512

                                                                                                                                13d6aa3e2d6c4832907698e8569ac2cc0cf7dbc1396987072e3d7fdda601344dc528ace1676785d70664b74cfeb62ee780c19775db0021a55a94a1a394c74f28

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                1ec407a361c7e41a774718bfe3502869

                                                                                                                                SHA1

                                                                                                                                8e29ef6d74e706a0e2cca12e0348a345b3567ed7

                                                                                                                                SHA256

                                                                                                                                0008a7577f0e0e1d411d18372222e63ce30463fa5faadfb51b613a20bf28954a

                                                                                                                                SHA512

                                                                                                                                5a18690336b756e990a8520f3cf8376981fcdf1ee68b6b8abc1222fe0ee893183913fab730f562217538c7c5e3ccdda1d15babcd59f84647f2fac14968cbe772

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                Filesize

                                                                                                                                5KB

                                                                                                                                MD5

                                                                                                                                e90a1431aba89dd18654f354c72fd1c0

                                                                                                                                SHA1

                                                                                                                                7bef9059fc01ebd9012a43083ddcc87423703c42

                                                                                                                                SHA256

                                                                                                                                01abf9467d3ceae110889088850dfc77171a680a8ff922797f24b02828614f62

                                                                                                                                SHA512

                                                                                                                                13a424e81991555b4db98c8209a00cf7b447acd61963da94db0d5b749b204941d3e9bcecd83c475ecfde1b0c7e6faeceb180ba335e1609d5ca12b57f91190f9b

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                Filesize

                                                                                                                                1KB

                                                                                                                                MD5

                                                                                                                                dbeee6da3dfce4b3c7ffcf51573e4ff2

                                                                                                                                SHA1

                                                                                                                                56eff4a1d7b6fcee51a2173f3611dc5459326dcd

                                                                                                                                SHA256

                                                                                                                                f7fd3f89664d70e3f44c5436ef5f52b9d487878520eaac9fd1f7f76e7f5ef900

                                                                                                                                SHA512

                                                                                                                                ba5e75396af125ac619fa8006af985e92a966dc7f3bd0daea65dac20a952d8dec60793037eb6fb725d98c4f67fa91d311e1a396804abb3be723d1adb7d2f81ea

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                Filesize

                                                                                                                                5KB

                                                                                                                                MD5

                                                                                                                                dad4b4378466ccaf7cb7df0e6b93709b

                                                                                                                                SHA1

                                                                                                                                e050b692ae1226f9657d7769a9a18b3ede0e0016

                                                                                                                                SHA256

                                                                                                                                8a6145cfd888f108406426f4eb9149ab9ac6c1a3c0944ac910b2905a46d3249b

                                                                                                                                SHA512

                                                                                                                                c55af68cd2091335cc934ad3463ac4a9a78cdf3358457cc17e71ece65154155eec50b6d64b470fdfb140f061ec38e2edd50b97203e2a8b8f02e3f4715990f2bd

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe591207.TMP

                                                                                                                                Filesize

                                                                                                                                536B

                                                                                                                                MD5

                                                                                                                                aaeef0647807a469119cb0a38b839a92

                                                                                                                                SHA1

                                                                                                                                a392f7ac1e7959f754d5f871fd4ab37db58d1798

                                                                                                                                SHA256

                                                                                                                                db250b54b4e657876e83366147257da6747c498fb379e1980d98e05846edaf5a

                                                                                                                                SHA512

                                                                                                                                1b2b7d4ed6de0159bf2fe1bf70ad882d94e518b4fe7264701f25e9c2b3e30c7e2ca92f1897a95fafcae1a72e97f7a5cb575507ed0b4ba2a52b8af623615607c0

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                Filesize

                                                                                                                                16B

                                                                                                                                MD5

                                                                                                                                46295cac801e5d4857d09837238a6394

                                                                                                                                SHA1

                                                                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                SHA256

                                                                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                SHA512

                                                                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                Filesize

                                                                                                                                16B

                                                                                                                                MD5

                                                                                                                                206702161f94c5cd39fadd03f4014d98

                                                                                                                                SHA1

                                                                                                                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                SHA256

                                                                                                                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                SHA512

                                                                                                                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000001

                                                                                                                                Filesize

                                                                                                                                41B

                                                                                                                                MD5

                                                                                                                                5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                SHA1

                                                                                                                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                SHA256

                                                                                                                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                SHA512

                                                                                                                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                Filesize

                                                                                                                                11KB

                                                                                                                                MD5

                                                                                                                                ce1c18f9f1ecc272e18c7fd2a98209a2

                                                                                                                                SHA1

                                                                                                                                cc34ab63a6a9fdc4e1532772a59a9fe8545b05ee

                                                                                                                                SHA256

                                                                                                                                8009472af8125ee900b4e8ec2133f77a62666bd769bf7eb04ce8a183ea0dff2c

                                                                                                                                SHA512

                                                                                                                                247b9fbd3b78319935af9c95d2772b51207b00d21bfb0684a95ab3fe32ec9cf60d4bdbe9f799ba84fcd47b322319b8aea7812d833ef7de3a49ab777adb4ae5af

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\D3DCompiler_47.dll

                                                                                                                                Filesize

                                                                                                                                3.5MB

                                                                                                                                MD5

                                                                                                                                2f2e363c9a9baa0a9626db374cc4e8a4

                                                                                                                                SHA1

                                                                                                                                17f405e81e5fce4c5a02ca049f7bd48b31674c8f

                                                                                                                                SHA256

                                                                                                                                2630f4188bd2ea5451ca61d83869bf7068a4f0440401c949a9feb9fb476e15df

                                                                                                                                SHA512

                                                                                                                                e668a5d1f5e6f821ebfa0913e201f0dfd8da2f96605701f8db18d14ea4fdeac73aeb9b4fe1f22eaeffcdd1c0f73a6701763727d5b09775666f82b678404e4924

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\chrome_100_percent.pak

                                                                                                                                Filesize

                                                                                                                                138KB

                                                                                                                                MD5

                                                                                                                                03aaa4f8525ba4b3e30d2a02cb40ab7a

                                                                                                                                SHA1

                                                                                                                                dd9ae5f8b56d317c71d0a0a738f5d4a320a02085

                                                                                                                                SHA256

                                                                                                                                c3f131faeefab4f506bf61c4b7752a6481f320429731d758ef5413a2f71441f7

                                                                                                                                SHA512

                                                                                                                                c89a1b89b669602ba7c8bf2c004755cac7320189603fecb4f4c5cf7a36db72da651c7b613607146f0c6da9eec5df412c7fba75475352192351c02aebdaa7d9a9

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\chrome_200_percent.pak

                                                                                                                                Filesize

                                                                                                                                202KB

                                                                                                                                MD5

                                                                                                                                7d4f330a5443eadf32e041c63e7e70ad

                                                                                                                                SHA1

                                                                                                                                26ce6fb98c0f28f508d7b88cf94a442b81e80c88

                                                                                                                                SHA256

                                                                                                                                b8704be578e7396ee3f2188d0c87d0ede5c5702e9bb8c841b5f8d458abf1356d

                                                                                                                                SHA512

                                                                                                                                f1b9b0dd7396863aa0feca06175b7f9ea0be4122351ecf0a0549ee4c34f85ac8c63cc927d7409a40b6e19fa91d2cb00a145616ba19f47045b2345bfbc2d4802d

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\ffmpeg.dll

                                                                                                                                Filesize

                                                                                                                                2.5MB

                                                                                                                                MD5

                                                                                                                                d2cc6fc3a7b6c5bcca5fae428fe799e0

                                                                                                                                SHA1

                                                                                                                                89cba6e9195cf95a7aa993d7aaadb331392b3bda

                                                                                                                                SHA256

                                                                                                                                0d4ebdd32f016c6eb203aef4c70ad2f93fa68e5b9e92087a862b21f8133c7319

                                                                                                                                SHA512

                                                                                                                                34f7e6c49ff2a230abc7c5aeeebc5ec628f07170c4638b3bfc5897a645fa5f167c54230373a39021548e0aceba50c35ef730e4ecb454bb4d882df2d699c86736

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\icudtl.dat

                                                                                                                                Filesize

                                                                                                                                9.9MB

                                                                                                                                MD5

                                                                                                                                80a7528515595d8b0bf99a477a7eff0d

                                                                                                                                SHA1

                                                                                                                                fde9a195fc5a6a23ec82b8594f958cfcf3159437

                                                                                                                                SHA256

                                                                                                                                6e0b6b0d9e14c905f2278dbf25b7bb58cc0622b7680e3b6ff617a1d42348736b

                                                                                                                                SHA512

                                                                                                                                c8df47a00f7b2472d272a26b3600b7e82be7ca22526d6453901ff06370b3abb66328655868db9d4e0a11dcba02e3788cc4883261fd9a7d3e521577dde1b88459

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\libegl.dll

                                                                                                                                Filesize

                                                                                                                                346KB

                                                                                                                                MD5

                                                                                                                                dccd99cb80c5022d4ed21c068d4e4ae5

                                                                                                                                SHA1

                                                                                                                                4fcdc6be313d0e3baa5168a7556df992e3364da4

                                                                                                                                SHA256

                                                                                                                                2166f8830bfbf3d574d7654bd927fe6e05fb74fb05d8e57af59c93090f6bc2a6

                                                                                                                                SHA512

                                                                                                                                02f18a691d85545a0452631b1c1e218aa5853d71937f7ae1d4f3639142399017139c1d9cb81f769754303635ce689605a7fd65765a3d8b4873603ced57925faf

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\libglesv2.dll

                                                                                                                                Filesize

                                                                                                                                6.6MB

                                                                                                                                MD5

                                                                                                                                d36a30ef5726be3e3b3ed3f886a781a8

                                                                                                                                SHA1

                                                                                                                                0a47ed6013866aef030683e0398937013ce7fdf0

                                                                                                                                SHA256

                                                                                                                                3672e62c20b1d253ad642e155ae32ba5c1ca1f2cce37565c71a7d8aad21515dd

                                                                                                                                SHA512

                                                                                                                                8ac4adc7879cc7b0661809394e118220a350c9b8063aadf44fcecd115411fcc040ea73cb1fb2896931c34ec04b6146e5b5f7cda531249698dceb09aa1f9b4078

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\locales\en-US.pak

                                                                                                                                Filesize

                                                                                                                                88KB

                                                                                                                                MD5

                                                                                                                                af5c77e1d94dc4f772cb641bd310bc87

                                                                                                                                SHA1

                                                                                                                                0ceeb456e2601e22d873250bcc713bab573f2247

                                                                                                                                SHA256

                                                                                                                                781ef5aa8dce072a3e7732f39a7e991c497c70bfaec2264369d0d790ab7660a4

                                                                                                                                SHA512

                                                                                                                                8c3217b7d9b529d00785c7a1b2417a3297c234dec8383709c89c7ff9296f8ed4e9e6184e4304838edc5b4da9c9c3fe329b792c462e48b7175250ea3ea3acc70c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\resources.pak

                                                                                                                                Filesize

                                                                                                                                4.9MB

                                                                                                                                MD5

                                                                                                                                91f8a4b158df6967163ccbbe765e095a

                                                                                                                                SHA1

                                                                                                                                95db67f0a2352fd898f4a4cfdfc860f6a9c58c87

                                                                                                                                SHA256

                                                                                                                                a30b8269e588c6cc2cea5fd4685da3012fd10451edb59a283005116f8e033182

                                                                                                                                SHA512

                                                                                                                                6450d75d53f24d11e1c1e7e3cacfc57ee9dd09c00ca0dc2ff30f580b59a6b17e7ad7d96682195bd7d806b49068653538c77ca4200491560cecff128a0b012d92

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\resources\app.asar

                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                                MD5

                                                                                                                                f64750a616dcdafc38fa3fdaa966fbc5

                                                                                                                                SHA1

                                                                                                                                358b77012f4a1a9c96f6370d4f7b96ab55e302fa

                                                                                                                                SHA256

                                                                                                                                eaddb78f5f24d73c75e3f016457e79f0c1685d5add4ec5647efdcb3e5841b7b5

                                                                                                                                SHA512

                                                                                                                                46221e0b9c11674847b9de39a23effa339ece2fb15ca6036e1bc4444f0dbe1ad6ded144ed2ae511525034210842614d295f001dab64b360c97fb9e2cf3f9e984

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\resources\assets\images\background.png

                                                                                                                                Filesize

                                                                                                                                297B

                                                                                                                                MD5

                                                                                                                                32338b60ff8368fd431b32109eae89d2

                                                                                                                                SHA1

                                                                                                                                7a3a844f2e6371c8f3a08a142e2e792a6e77105a

                                                                                                                                SHA256

                                                                                                                                1d370406c3b0c6bfe109feb76229fd4a0fe1d4171ae2a77655a0fd3264558d2f

                                                                                                                                SHA512

                                                                                                                                be71b3dcc24cea203d59e08d8a4082dcf253eb02a971e67034f8cc0930f6af72830b1e35430cc861c08341082156585adcedcbfc788a83ec35fbd78107e20f2f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\resources\assets\license.txt

                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                f31549cdc3abfa48981759862a07519e

                                                                                                                                SHA1

                                                                                                                                1168fdb04883a65057168eaccb75e153aa3fe438

                                                                                                                                SHA256

                                                                                                                                267c8e6f5387fa5d54290044d30a5da427be3597fa7815c32689a533eaee8886

                                                                                                                                SHA512

                                                                                                                                f084f518eafc6a58c377c3f80d8a186d9a1d55473afc931bb913adb1fa6fd0bbbc2ba09a30ea39283cd5327079278ae7babea6a74b93a7f2d7cb48bfbba95795

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2PqhVVPE5kPb0ewa547FygNUcPX\v8_context_snapshot.bin

                                                                                                                                Filesize

                                                                                                                                161KB

                                                                                                                                MD5

                                                                                                                                d88d23551a4d7230f98fe0cbd363695b

                                                                                                                                SHA1

                                                                                                                                8e28eb4153e00aa5345bdb539b925a777588a26b

                                                                                                                                SHA256

                                                                                                                                72c3c123f10eb6e24c83ee40727a3a632cf7a8b062a3b7c7b41db4bfeda52ce4

                                                                                                                                SHA512

                                                                                                                                ea757e91c7cfc766b35da226263e82646f5b1153b8800c5cd69321d98b6d424413dcd7a02413a6a0e2f34905daf84bd21302b7ad58f2ebd814a7ac0a92b9d284

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nstB612.tmp\BgImage.dll

                                                                                                                                Filesize

                                                                                                                                7KB

                                                                                                                                MD5

                                                                                                                                487368e6fce9ab9c5ea053af0990c5ef

                                                                                                                                SHA1

                                                                                                                                b538e37c87d4b9a7645dcbbd9e93025a31849702

                                                                                                                                SHA256

                                                                                                                                e27efa5dfde875bd6b826fafb4c7698db6b6e30e68715a1c03eb018e3170fc04

                                                                                                                                SHA512

                                                                                                                                bb3ed4c0d17a11365b72653112b48c8c63ab10590dda3dfd90aa453f0d64203000e4571c73998063352240e1671d14da5ee394439899aaa31054fa2e9b722ea7

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nstB612.tmp\StdUtils.dll

                                                                                                                                Filesize

                                                                                                                                100KB

                                                                                                                                MD5

                                                                                                                                c6a6e03f77c313b267498515488c5740

                                                                                                                                SHA1

                                                                                                                                3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                                                                                                                                SHA256

                                                                                                                                b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                                                                                                                                SHA512

                                                                                                                                9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nstB612.tmp\System.dll

                                                                                                                                Filesize

                                                                                                                                12KB

                                                                                                                                MD5

                                                                                                                                0d7ad4f45dc6f5aa87f606d0331c6901

                                                                                                                                SHA1

                                                                                                                                48df0911f0484cbe2a8cdd5362140b63c41ee457

                                                                                                                                SHA256

                                                                                                                                3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                                                                                                                                SHA512

                                                                                                                                c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nstB612.tmp\splash.bmp

                                                                                                                                Filesize

                                                                                                                                564KB

                                                                                                                                MD5

                                                                                                                                ab867e66abaad50036f8dca8bcf3b63b

                                                                                                                                SHA1

                                                                                                                                ca0bd657610ce7b5b86514adde57e2b0f18a83b8

                                                                                                                                SHA256

                                                                                                                                c14a86e456f5b9783ed3e2118c9e97de6306fbd2b40cf9cd0dfb821b945c3569

                                                                                                                                SHA512

                                                                                                                                24b122fd7f8a48e03b387308e91ec1ccc6025a44f3e65404a12679ed50ce7633ce9f6c5b86efbc175cbed716478bd015e42711bd0148742f1ddeca5e3dbb1863

                                                                                                                              • C:\Users\Admin\AppData\Roaming\BetterDiscord Installer\GPUCache\data_2

                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                                MD5

                                                                                                                                0962291d6d367570bee5454721c17e11

                                                                                                                                SHA1

                                                                                                                                59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                SHA256

                                                                                                                                ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                SHA512

                                                                                                                                f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                                Filesize

                                                                                                                                2B

                                                                                                                                MD5

                                                                                                                                f3b25701fe362ec84616a93a45ce9998

                                                                                                                                SHA1

                                                                                                                                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                SHA256

                                                                                                                                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                SHA512

                                                                                                                                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                Filesize

                                                                                                                                12KB

                                                                                                                                MD5

                                                                                                                                f3036855767da835b5e601e29d6a92e6

                                                                                                                                SHA1

                                                                                                                                7887e4faa7b09d700dc5ef6455465814999bc540

                                                                                                                                SHA256

                                                                                                                                cf4bbdf340671d80943a0c72082c079da9b7d5b275209a2906ae9eee0e01742f

                                                                                                                                SHA512

                                                                                                                                6da4cb5a864887c4cf37aa1fe265049601d081710eddeac91ad9ea90ca18f42367377f6016512c362d011559f9c3ce2b9b0d15e2ade1dd9677facb46a5e43aa8

                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                Filesize

                                                                                                                                14KB

                                                                                                                                MD5

                                                                                                                                d6d1ac992dd7a34dca753fc36c0aa292

                                                                                                                                SHA1

                                                                                                                                c9a00f4d8794a7ae6c8ba4b60747baa79fbeab05

                                                                                                                                SHA256

                                                                                                                                65c25032a8ad076b932906e6292a3b3ec76be460918ed9f1071e78ac5d50ff8e

                                                                                                                                SHA512

                                                                                                                                fb840d39e8437affea2b53cc43e5a5f4e55af92040a087e736f7cf7dba98bab74ad6a841f8e458b7be43df0c8e43c6095aaf545483b490f80b662a213b70d57c

                                                                                                                              • \??\pipe\LOCAL\crashpad_3092_OKUVXHMEBKLRKSFK

                                                                                                                                MD5

                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                SHA1

                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                SHA256

                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                SHA512

                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                              • memory/1120-433-0x00007FFB19880000-0x00007FFB19890000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/1120-428-0x00007FFB1C0F0000-0x00007FFB1C100000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/1120-429-0x00007FFB1C0F0000-0x00007FFB1C100000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/1120-430-0x00007FFB1C0F0000-0x00007FFB1C100000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/1120-431-0x00007FFB1C0F0000-0x00007FFB1C100000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/1120-432-0x00007FFB1C0F0000-0x00007FFB1C100000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/1120-469-0x00007FFB1C0F0000-0x00007FFB1C100000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/1120-434-0x00007FFB19880000-0x00007FFB19890000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/1120-466-0x00007FFB1C0F0000-0x00007FFB1C100000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/1120-468-0x00007FFB1C0F0000-0x00007FFB1C100000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/1120-467-0x00007FFB1C0F0000-0x00007FFB1C100000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB