Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

17/08/2024, 16:26

240817-txm97sxhlk 7

17/08/2024, 16:04

240817-tjcxbathmd 8

17/08/2024, 15:56

240817-tdrtaatfka 3

Analysis

  • max time kernel
    986s
  • max time network
    991s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17/08/2024, 16:04

General

  • Target

    CeleryInstaller.exe

  • Size

    822KB

  • MD5

    0bd82e264be214414d6dd26bac3e1770

  • SHA1

    5325e64053dcf599a9c5cedec532418716f9d357

  • SHA256

    60593ced1e78fd4b3fdffcd58bcde989d8e9b031b3ad9132815fdf614e0449d4

  • SHA512

    842a80fed2286d06987cd2dde7ae94fc6c7986eb49cc62684f62f148973e5080df7866e1d2f81d53cb5ac95ef9d88489f6765265e29104be0ae349c6a3164592

  • SSDEEP

    12288:c5SsIg0ZvkY29slOLJFbJZXM1Eg/2QAu4NRFNxIg0Z:Ru0ZvkY29+OLfzI2Q0NH10Z

Malware Config

Signatures

  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 56 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Network Service Discovery 1 TTPs 4 IoCs

    Attempt to gather information on host's network.

  • Checks system information in the registry 2 TTPs 10 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 15 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CeleryInstaller.exe
    "C:\Users\Admin\AppData\Local\Temp\CeleryInstaller.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3620
    • C:\Users\Admin\AppData\Local\Temp\Celery\Celery.exe
      "C:\Users\Admin\AppData\Local\Temp\Celery\Celery.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3352
      • C:\Users\Admin\AppData\Local\Temp\Celery\CefSharp.BrowserSubprocess.exe
        "C:\Users\Admin\AppData\Local\Temp\Celery\CefSharp.BrowserSubprocess.exe" --type=gpu-process --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Celery\cache" --cefsharpexitsub --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\Admin\AppData\Local\Temp\Celery\debug.log" --field-trial-handle=1972,i,5946038834705369924,10434724229759526365,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --mojo-platform-channel-handle=1960 /prefetch:2 --host-process-id=3352
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Network Service Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:5800
      • C:\Users\Admin\AppData\Local\Temp\Celery\CefSharp.BrowserSubprocess.exe
        "C:\Users\Admin\AppData\Local\Temp\Celery\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Celery\cache" --cefsharpexitsub --log-file="C:\Users\Admin\AppData\Local\Temp\Celery\debug.log" --field-trial-handle=2416,i,5946038834705369924,10434724229759526365,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --mojo-platform-channel-handle=2412 /prefetch:3 --host-process-id=3352
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Network Service Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:3944
      • C:\Users\Admin\AppData\Local\Temp\Celery\bin\lsp\main.exe
        "C:\Users\Admin\AppData\Local\Temp\Celery\bin\lsp\main.exe"
        3⤵
        • Executes dropped EXE
        PID:5532
      • C:\Users\Admin\AppData\Local\Temp\Celery\CefSharp.BrowserSubprocess.exe
        "C:\Users\Admin\AppData\Local\Temp\Celery\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Celery\cache" --cefsharpexitsub --log-file="C:\Users\Admin\AppData\Local\Temp\Celery\debug.log" --field-trial-handle=3716,i,5946038834705369924,10434724229759526365,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --mojo-platform-channel-handle=3720 /prefetch:8 --host-process-id=3352
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Network Service Discovery
        PID:1636
      • C:\Users\Admin\AppData\Local\Temp\Celery\CefSharp.BrowserSubprocess.exe
        "C:\Users\Admin\AppData\Local\Temp\Celery\CefSharp.BrowserSubprocess.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Celery\cache" --cefsharpexitsub --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\Admin\AppData\Local\Temp\Celery\debug.log" --field-trial-handle=4420,i,5946038834705369924,10434724229759526365,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --mojo-platform-channel-handle=4380 /prefetch:8 --host-process-id=3352
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Network Service Discovery
        • Drops file in System32 directory
        PID:5444
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
    1⤵
      PID:4784
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:900
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /0
        1⤵
        • Checks SCSI registry key(s)
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2868
      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
        1⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        PID:3460
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /0
        1⤵
        • Checks SCSI registry key(s)
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:232
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
        1⤵
        • Enumerates system info in registry
        • NTFS ADS
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of WriteProcessMemory
        PID:5272
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd549a3cb8,0x7ffd549a3cc8,0x7ffd549a3cd8
          2⤵
            PID:412
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2016 /prefetch:2
            2⤵
              PID:1476
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 /prefetch:3
              2⤵
                PID:1452
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2528 /prefetch:8
                2⤵
                  PID:2820
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
                  2⤵
                    PID:4896
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                    2⤵
                      PID:568
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                      2⤵
                        PID:1620
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:1
                        2⤵
                          PID:3620
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:1
                          2⤵
                            PID:1104
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2940 /prefetch:1
                            2⤵
                              PID:6072
                            • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4924 /prefetch:8
                              2⤵
                                PID:3332
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5268 /prefetch:8
                                2⤵
                                  PID:4884
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:1
                                  2⤵
                                    PID:1036
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4524 /prefetch:1
                                    2⤵
                                      PID:6140
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:1
                                      2⤵
                                        PID:5480
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:1
                                        2⤵
                                          PID:4412
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4688 /prefetch:1
                                          2⤵
                                            PID:688
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaService --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=5892 /prefetch:8
                                            2⤵
                                              PID:3912
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6032 /prefetch:8
                                              2⤵
                                                PID:2892
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6016 /prefetch:8
                                                2⤵
                                                  PID:4884
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6992 /prefetch:1
                                                  2⤵
                                                    PID:944
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:1
                                                    2⤵
                                                      PID:1728
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3396 /prefetch:8
                                                      2⤵
                                                        PID:1524
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6440 /prefetch:1
                                                        2⤵
                                                          PID:2584
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6940 /prefetch:8
                                                          2⤵
                                                          • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                          • NTFS ADS
                                                          PID:3184
                                                        • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                          "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          • Drops file in Program Files directory
                                                          • System Location Discovery: System Language Discovery
                                                          • Enumerates system info in registry
                                                          • Modifies Internet Explorer settings
                                                          • Modifies registry class
                                                          PID:2244
                                                          • C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                            MicrosoftEdgeWebview2Setup.exe /silent /install
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2852
                                                            • C:\Program Files (x86)\Microsoft\Temp\EU60C8.tmp\MicrosoftEdgeUpdate.exe
                                                              "C:\Program Files (x86)\Microsoft\Temp\EU60C8.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                              4⤵
                                                              • Event Triggered Execution: Image File Execution Options Injection
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks system information in the registry
                                                              • System Location Discovery: System Language Discovery
                                                              PID:1448
                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                • Modifies registry class
                                                                PID:864
                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                • Modifies registry class
                                                                PID:4684
                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  PID:3344
                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  PID:4092
                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Modifies registry class
                                                                  PID:2184
                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MTk1RjI5NzAtMDVDRi00RkMyLTkzOEMtMDJGQUZFRUMxQ0VFfSIgdXNlcmlkPSJ7M0M2MzMxRjItODBGNy00ODg4LUI0RjYtRDE3ODUxMzI0NUM2fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntFRUQzNUMxRi02NUVCLTRGREUtQTZDMy00NEQzNUM4NDIwRTB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0My41NyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExODQyMDgzNjQyIiBpbnN0YWxsX3RpbWVfbXM9IjU4OCIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks system information in the registry
                                                                • System Location Discovery: System Language Discovery
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                PID:908
                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{195F2970-05CF-4FC2-938C-02FAFEEC1CEE}" /silent
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                PID:1420
                                                          • C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\RobloxPlayerBeta.exe
                                                            "C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\RobloxPlayerBeta.exe" -app -isInstallerLaunch -clientLaunchTimeEpochMs 0
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of NtCreateThreadExHideFromDebugger
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious use of UnmapMainImage
                                                            PID:3488
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=7160 /prefetch:2
                                                          2⤵
                                                            PID:5104
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4000 /prefetch:1
                                                            2⤵
                                                              PID:2068
                                                            • C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\RobloxPlayerBeta.exe
                                                              "C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:1BwKlarZj6L_gdqwBZDaTNha4GaNqvQaUHmfuClKJzPykeVdbXs0txkiuzC9MaMIRS270NAhcCjQb6JQyj2ORgdKdiNXs7aUGtz0mxgNS3_u0oN-5eO_lWY886f6cuVKUoczBkFw1DCQ5BRt65vakWFgm7CjVIz2VO6UKzhVG4P3_7Gl3-atKSUVZl6BRQFn3TZo5x8vzXIdlkScKtf_3wg98M74kZZfEeW3jUTcheY+launchtime:1723911361131+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1723911294232003%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Da37c9582-4b72-4efc-a2fb-198d3510a9a5%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1723911294232003+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Suspicious use of UnmapMainImage
                                                              PID:2256
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3728 /prefetch:1
                                                              2⤵
                                                                PID:1500
                                                              • C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\RobloxPlayerBeta.exe
                                                                "C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:8YL-IPSrgQFUmCs1f_W1KIYcUu1A68xYeZ_Hk1cyQg85vb0U7Ga3nnEzQBVyv2L_k9Q6ifzjayo9K1b0kybixvrvyO3oQ2bh-UMEcGsn7Jkzqr8mc-Q1vMi1eXKvipI0LixHWYtEBtADLrfK_9VjfHjOW5AX70WEJ10bYJWjbU6YmeC85f0zAyxjzocuOXQiD8hhw8A4exFEqMMMJZnucvPKd9JvZKrDIp5N2WP01KY+launchtime:1723911361131+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1723911294232003%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Da37c9582-4b72-4efc-a2fb-198d3510a9a5%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1723911294232003+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                • Suspicious use of UnmapMainImage
                                                                PID:1584
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,15232516988264887884,4833339195119302245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:1
                                                                2⤵
                                                                  PID:3220
                                                                • C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\RobloxPlayerBeta.exe
                                                                  "C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:BJf9ripLglhlc16SGsqiJIPS6J_DP6hFUzaMI843oFirM-ipwdg27hx9rGjwzY4vIQ4RnOqsgfF9qxXL3nkIsvQQicG0ls4Zxjf6qjcgrgx-SzWLxUZDbtWA2nKY-yMhDExQVn7hF2Oe5frZ2dSc1o9Y0HEJNrmK_DHJRU69tXsL4iL8BAKAbW0EU7KrIk_jquTDZ-y3BIRUbuJ9cxq8_det-oS2VzeE-kh1RTUjNeY+launchtime:1723911361131+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1723911294232003%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Da37c9582-4b72-4efc-a2fb-198d3510a9a5%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1723911294232003+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                  • Suspicious use of UnmapMainImage
                                                                  PID:4004
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:5956
                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                  1⤵
                                                                    PID:1880
                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                    1⤵
                                                                      PID:3532
                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Checks system information in the registry
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:4664
                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MTk1RjI5NzAtMDVDRi00RkMyLTkzOEMtMDJGQUZFRUMxQ0VFfSIgdXNlcmlkPSJ7M0M2MzMxRjItODBGNy00ODg4LUI0RjYtRDE3ODUxMzI0NUM2fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntFMTY0NzVENy0xMTE3LTREN0EtQjU1OS1BMTIyQkI5NzQ3NzV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExODQ2MjIzNTExIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks system information in the registry
                                                                        • System Location Discovery: System Language Discovery
                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                        PID:2736
                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{745B4CE8-4409-47EF-A3DC-09558046D57F}\MicrosoftEdge_X64_127.0.2651.105.exe
                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{745B4CE8-4409-47EF-A3DC-09558046D57F}\MicrosoftEdge_X64_127.0.2651.105.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:3136
                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{745B4CE8-4409-47EF-A3DC-09558046D57F}\EDGEMITMP_088B2.tmp\setup.exe
                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{745B4CE8-4409-47EF-A3DC-09558046D57F}\EDGEMITMP_088B2.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{745B4CE8-4409-47EF-A3DC-09558046D57F}\MicrosoftEdge_X64_127.0.2651.105.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          • Drops file in Windows directory
                                                                          PID:5128
                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{745B4CE8-4409-47EF-A3DC-09558046D57F}\EDGEMITMP_088B2.tmp\setup.exe
                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{745B4CE8-4409-47EF-A3DC-09558046D57F}\EDGEMITMP_088B2.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{745B4CE8-4409-47EF-A3DC-09558046D57F}\EDGEMITMP_088B2.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.105 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff75d4bb7d0,0x7ff75d4bb7dc,0x7ff75d4bb7e8
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in Windows directory
                                                                            PID:5244
                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MTk1RjI5NzAtMDVDRi00RkMyLTkzOEMtMDJGQUZFRUMxQ0VFfSIgdXNlcmlkPSJ7M0M2MzMxRjItODBGNy00ODg4LUI0RjYtRDE3ODUxMzI0NUM2fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins0Rjg5NzNCNy1DQTk5LTRGOTctQUE4Mi0xNUEzRTY5REU3Rjh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMjcuMC4yNjUxLjEwNSIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiPjx1cGRhdGVjaGVjay8-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_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-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTIwNDY5MTQ2OTciIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIxOTY3NTciIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyNDg0NjQ0NTYzIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iODEyIiBkb3dubG9hZF90aW1lX21zPSIxNzQzOCIgZG93bmxvYWRlZD0iMTcyNjEyNjY0IiB0b3RhbD0iMTcyNjEyNjY0IiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI0Mzc3MiIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks system information in the registry
                                                                        • System Location Discovery: System Language Discovery
                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                        PID:4984
                                                                    • C:\Windows\SysWOW64\DllHost.exe
                                                                      C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                      1⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4104
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\srchadmin.dll ,
                                                                      1⤵
                                                                        PID:1368
                                                                      • C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\RobloxPlayerBeta.exe
                                                                        "C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\RobloxPlayerBeta.exe"
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • Suspicious use of UnmapMainImage
                                                                        PID:5336

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v15

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Program Files (x86)\Microsoft\EdgeCore\127.0.2651.105\Installer\setup.exe

                                                                        Filesize

                                                                        6.6MB

                                                                        MD5

                                                                        96937bb70ddb5b3a89651ad8391ce5a1

                                                                        SHA1

                                                                        3d5ee58c00667b4dc63da7205c20b1c335c3efce

                                                                        SHA256

                                                                        60ae19e62277efd9bbdc93ccc5fa8b4bc1f8f6537115d4a7e8e8df3c2014315b

                                                                        SHA512

                                                                        d3b1c07157817bfbcaee4bf196a3743dc177470f82880d5bfdd5fce573434a652f7da5f1dbc40a086e0cc6bb9ae4bdb4f8ce86985c8dc01923418724caab6c0e

                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe

                                                                        Filesize

                                                                        201KB

                                                                        MD5

                                                                        4dc57ab56e37cd05e81f0d8aaafc5179

                                                                        SHA1

                                                                        494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                                        SHA256

                                                                        87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                                        SHA512

                                                                        320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                                      • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                                                                        Filesize

                                                                        5.5MB

                                                                        MD5

                                                                        658a6b0f3866e63545503fdff59d000c

                                                                        SHA1

                                                                        e5df1309e574ee77ca1727bf64a269f376d5ebd9

                                                                        SHA256

                                                                        61b302dcf209bd7a3288a6a9e478c6ad0a5d6b195f5328f827c938d5122f679c

                                                                        SHA512

                                                                        bc02baab236cf4427f26dba22fd3ab977abd8df1eb7d30b20d7b36f410f70877872a85f6d7bfdccc8b53c5e2ff5a70cdd056ac133d0bb7ec5a7596fbb7144e8a

                                                                      • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                        Filesize

                                                                        14KB

                                                                        MD5

                                                                        55caa2faaa73292c768610e443f457fd

                                                                        SHA1

                                                                        9cfd44ff61849c7f6903e407bd8a6bdc27f778c1

                                                                        SHA256

                                                                        f51f0ed9806fd6eb69039b87b155719acb88dc8a4e9342dd544d54723a56f0b5

                                                                        SHA512

                                                                        5428f49be441c262df9cb24847067cde3e8097fcae9cbb2c911123a82b21ce828302c9135414b4be673b75898c119f498908f297e10791cd488c6637d3e90730

                                                                      • C:\Users\Admin\AppData\Local\D3DSCache\bdc3ca3a2e68f96b\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                        Filesize

                                                                        64KB

                                                                        MD5

                                                                        f71640f58f92facbda48c1a419a7f172

                                                                        SHA1

                                                                        a2041d4b17cacf37b2755d44950959f2fb527057

                                                                        SHA256

                                                                        38089b9b3e939c5c9f1ee86a05120cc037ea43938d16ec643515d9eb01b53587

                                                                        SHA512

                                                                        52ce079ff0842622c5a67e698a6e648acfe5c23db41fc494186808f7607b9ba28c60f0143c7aadd880272fd68ab944cec525e8b4c6ec0c0afad8d452b088e8d5

                                                                      • C:\Users\Admin\AppData\Local\D3DSCache\bdc3ca3a2e68f96b\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        91319e6f4bfa8f862480dbb598ca5b4e

                                                                        SHA1

                                                                        3273abbf34459bfcb13734d6a9f53719f7d3dc40

                                                                        SHA256

                                                                        b48ce6bad544afadaaaa19bfce7a90dc4187f807f98d6ce8396d8144efa7f3e1

                                                                        SHA512

                                                                        150d1136348e50d882d6f1c2e6d463ac0a33678686a092df4c44297aa2c618131c314acf8aedc319386a825c870d33ae06e0e58c8fd752cf8d8a3aae3d3911c7

                                                                      • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                        Filesize

                                                                        64KB

                                                                        MD5

                                                                        9e466b4837d8431be725d6b9c1b4d9ef

                                                                        SHA1

                                                                        3f247b7c89985a41d839cad351cd0fc182fcb284

                                                                        SHA256

                                                                        2f9a5eeb5ac8cec52a3e73621e4d392f501f5d657dfec3215ccd40eec317208d

                                                                        SHA512

                                                                        01de0fda555d63b5c38339b0f6d38c28de2a882643439679e63cf5d75f13516b57dc90e8dfb8c638bda328fc12342e58d1e501acec8f85b92dbd5589dac06418

                                                                      • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                        Filesize

                                                                        4B

                                                                        MD5

                                                                        f49655f856acb8884cc0ace29216f511

                                                                        SHA1

                                                                        cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                        SHA256

                                                                        7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                        SHA512

                                                                        599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                      • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                        Filesize

                                                                        960B

                                                                        MD5

                                                                        16846df493521e84fe47cd6b6451ec8f

                                                                        SHA1

                                                                        6d99eb017c5aec08d3a7e908bbd4a051ce250c02

                                                                        SHA256

                                                                        69f19f2ab2f3625faca623477864766ab1ef3a21712bc892d7b2b0886585b3f9

                                                                        SHA512

                                                                        aefa5121601b8273cff6b79b7f76417c71e29e835b66faf3e1a67d0d38fb9ebe90320b75493fd5c4a2d9ea3e3c485d0a84bcdbfb78c26a8ecee3175cd8bd93cd

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                        Filesize

                                                                        152B

                                                                        MD5

                                                                        9f081a02d8bbd5d800828ed8c769f5d9

                                                                        SHA1

                                                                        978d807096b7e7a4962a001b7bba6b2e77ce419a

                                                                        SHA256

                                                                        a7645e1b16115e9afec86efa139d35d5fecc6c5c7c59174c9901b4213b1fae0e

                                                                        SHA512

                                                                        7f3045f276f5bd8d3c65a23592419c3b98f1311c214c8e54a4dfe09122a08afb08ab7967b49bd413bc748ce6363658640bc87958d5e0a78974680a8f9beadf44

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                        Filesize

                                                                        152B

                                                                        MD5

                                                                        3e681bda746d695b173a54033103efa8

                                                                        SHA1

                                                                        ae07be487e65914bb068174b99660fb8deb11a1d

                                                                        SHA256

                                                                        fee5f7377e5ca213c1d8d7827b788723d0dd2538e7ce3f35581fc613fde834c2

                                                                        SHA512

                                                                        0f4381c769d4ae18ff3ac93fd97e8d879043b8ec825611db27f08bd44c08babc1710672c3f93435a61e40db1ccbf5b74c6363aaaf5f4a7fc95a6a7786d1aced8

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                        Filesize

                                                                        100KB

                                                                        MD5

                                                                        fdf09c3c067041ffdefcc9e1bdea9718

                                                                        SHA1

                                                                        e31cf28187466b23af697eedc92c542589b6c148

                                                                        SHA256

                                                                        144754d90b3eaad27d8a11c86faadb24da4ddc251bead8e43b9ed515fafb84da

                                                                        SHA512

                                                                        9e32b294cfc17fd52fbdd62732571f4ee57dc0308d62af476331887d0e2446b483ceac06ba4617cfbb1c347d771c0f7ea12108bc384e93f69b180c7ca1a92268

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        0690388409dc798db7aa2a3d1ed8d0c9

                                                                        SHA1

                                                                        192d7c1d9c761c85093d339e212399a36b31a45a

                                                                        SHA256

                                                                        7eb934207da9b2afca734ed5240a144a1d163bb2570102b48a3aa582f16036fd

                                                                        SHA512

                                                                        2fbe80a5330b6184c2303ae917a1313f21642a30ee93b1d8daa3eb4fd300416132af1196937218d9efe7b86851504098d2d092549f9802983e418e53a3a3bafa

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        c478bc2a035d211208529634abe99e67

                                                                        SHA1

                                                                        8b7c0f0b95c39f581e031712dadc554425f12c3c

                                                                        SHA256

                                                                        033f4cae59f4c55d9e2ba82beb950ad6f93e5955c16bdc89615ef17a74e329ca

                                                                        SHA512

                                                                        b5296e94bf7da31b84799626dbb7732a8364f287335293e79651e411fa082454ecb275515505adae5e04a841ef08f3e39c5565f08284cc0c8cba9980e8dcfbe2

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        e35ad6f2919d2f84a989b54b495a8c51

                                                                        SHA1

                                                                        6a4e94e21b219a02a89c7b2ae9ec08ca0ab74cf0

                                                                        SHA256

                                                                        75d49a77d923fb40cfccb3b2386dabf6d1ebb48e460c48bc3c1f6026742184f2

                                                                        SHA512

                                                                        7a08071e5be43aa4e7f91bf7b4546603ccbdd4d1bae9f2f9ec01c208c78c3759bde65a8287d4af6ba9ac92e21430ff7a7a395a5dffcf4f0b77f22f1aaa0250f8

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        eba57f743109e2681ad428487f926d03

                                                                        SHA1

                                                                        97620c6838af583f10574631e6795a86e708f267

                                                                        SHA256

                                                                        e6d7cdf0ba6a50a225e96c1da10aa422fd8ff3b492715b0afbfc9a0f916c2323

                                                                        SHA512

                                                                        c8d6499007ff37e28a5f4b36807a326b85c591c973248974be22a0e48acf0fb150a7ccaa35ef033668f15989f3ee8abab3d3a2968631385e7ec61f19cb4b36b0

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        5KB

                                                                        MD5

                                                                        6ba570f35fbb7262fdb5fb6fe3da174c

                                                                        SHA1

                                                                        d4224997eeb02cc41341ce29d5cba310f21913fb

                                                                        SHA256

                                                                        4ef411c31af61ec9b4a6606e126f12a57822e74356f5b01bb87bdeb65b16fea9

                                                                        SHA512

                                                                        5bda781317c01d34ccd4eccc127e8d75784ff1f4e87b05f0677faefeba11a9701dbe3da1864cd0fb950579d1fe3a26daf2bc7dd161c707641088377c19de2d9c

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        45ff2579fbfc65fda30417e0f5a137ed

                                                                        SHA1

                                                                        4c19caad9e83b99106a0358e0a4df502d7af28f7

                                                                        SHA256

                                                                        1a535b369a1d8053cc7d6cc6d52d5527a18a4e63a847143119a21592c4e2120d

                                                                        SHA512

                                                                        36978ad7c791c178e87e1b8580eac3cbc9590e090231e9f27eb74033fb0a32d594ec68805f8b874a6b42ea6e63a095c2dbd697fc934aa40ce1df9e1955a82f15

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        463316cf061b543bce2a75f32073ebf8

                                                                        SHA1

                                                                        b2cd7088d9fe303dc32f09ef5220040ca0aa3278

                                                                        SHA256

                                                                        ffc12ec3584872933adb9ada0f2ee097e207d5230c8c65eb947cc159e107d6e9

                                                                        SHA512

                                                                        1b4e19e41a7c029d7ae274c9e19e94f000b15ef1e4b75c073760f1685d1d768f2623e1e09859fea2c69feca428555e9bd941c1d685031d00b65fbbb37c371379

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        16fa5e2a5f9b580b6251fa6456198557

                                                                        SHA1

                                                                        ea87492a3bc467a33b2e5fda9ee2befc9d0a531c

                                                                        SHA256

                                                                        c93415f789b6c410f7f784da05746d06d1ed536c8a91b74ed4a00fda603ec71a

                                                                        SHA512

                                                                        0174e71df232f7d1607032c996bd36f380a88050db68656f8e117b3ef67c622668bdd47ffdfca4f25d0685e2f667e7f29290a7f05e41cab431209373bad42bff

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        d73aa4493787f02731fa8a4c2cce0f4b

                                                                        SHA1

                                                                        49721b2f16130932689a54bbb78e9b2e616bca33

                                                                        SHA256

                                                                        df80854fce32e84eef0cacbac585fc34ba5630c9768d279d283492c97584c5cf

                                                                        SHA512

                                                                        8b26dcfbf12e7f0d325a1a5700e850f41a8e24283becd467dfc4a7d169a6e2cb5307ede6d506e7c2e6510724ea88fb8e18af546c75ae0dc287e81fa9efd1335c

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        3KB

                                                                        MD5

                                                                        998242bf69a893cf9dce4779c60263d7

                                                                        SHA1

                                                                        9521f8af964b9ffa27a219844c942817daec7bed

                                                                        SHA256

                                                                        010657aabd47643a5eeeaec1231b909c09d8c9598d25e0688ff80d2b0cd1ce0c

                                                                        SHA512

                                                                        e7720447f5354edc2e167b004a893361ccd100416ced2b9b592d19b1b93e31819d3a0eafc97b749c0924e080265bf5ca43d1f1f816a14486ebbf8a6758d7021b

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        d7eb36bac87812578b2951cac2e81bc1

                                                                        SHA1

                                                                        2a39cba26d685eb1f9dbf9a1469ea1aac1c141ff

                                                                        SHA256

                                                                        0d517803721cb6b0522038da1c8d0765e0ae4b11f292fc080d33680b4fab7461

                                                                        SHA512

                                                                        fa59acaed20811e8f1a82cb97e83ea316166944c881f227694b0d0bfaed012ad500e46e5b8b5270822ee076b0ae8175dcfd058d6d5497c4dea160f6a376e6dc5

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        30923cb51048d1c297c620d14ada6b73

                                                                        SHA1

                                                                        5b2c552d2232a64e6e0b6068916409a7280b8603

                                                                        SHA256

                                                                        cd6abdff5a0e1cb0b73dac1d8438e3966ca71b18f650599892ab7b8a63308e44

                                                                        SHA512

                                                                        e4d3a71e5ed773ea7a1b2dcf26c71818f6bd0ecb717aa4c3dbde17a39c7c6f7f73ebd3735fd1b734bb7886c40115a1589520bb947a6a117f6aa909c708aa0807

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        e12063f05315213d8061100a6084d7f7

                                                                        SHA1

                                                                        d3038a836be1868e032053d15bc58b540956975e

                                                                        SHA256

                                                                        b089cbcff5882abe46510663da71983f918edb24d922d965fb083020e312ba08

                                                                        SHA512

                                                                        7066fdd799f2f01dc7a5cd08c3e1fe3e0e52a9917085aa355eb1e036371db90a9dda10f0fd6298d0a1ab3ade3d9885eaca633e3bc56c3e9b30810e5dec429eb9

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        71c87d712bf2c539cf254947d638692c

                                                                        SHA1

                                                                        f457c27e51c3892911c6f57f5c5b0a469e146dfc

                                                                        SHA256

                                                                        12f26cc94b35d66cdad58554a5d18393236c6a2fc10fa5d16dd082de778fc27b

                                                                        SHA512

                                                                        e4c1f83446d8b0bac9227933189b41fd52581842d896d89c1296ed5886a95b389d36f9f470e2b1050ec5c42f49ecdceed99acb0199fd00dec8b5a59d2e7d40c7

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        984ee26d45e7c31cb51128441769e872

                                                                        SHA1

                                                                        ae31a09981918e8ce1bef46330d10d9037b07979

                                                                        SHA256

                                                                        742521f4bcf97295424ee9ebbbb487d7f2cea4fb0986a2e0b058a9c87edbd358

                                                                        SHA512

                                                                        766a9001912ea459a1166e3a9ccc39d2d613dfdce1e00baaca185ba46e7092620c98619b66674abc1409f42a5f5b1dca1a73f3033e55a9ad815581065d19bfec

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        d9c6da828c90adb9b5463d838d8b832d

                                                                        SHA1

                                                                        4c7cca05e6c665e947d663817d4cef3b083d8aa3

                                                                        SHA256

                                                                        5dffcb8948edd0613fd223ceadc95d7cdc0e25aceb40390bed707c84c73fad42

                                                                        SHA512

                                                                        b941fbd34fb20b4d3b22b8ade6ed15c09cedade33e28fb3d03f947eefd7534ded7c080e84fe983b1696ce7f05340bf29ef5366ff48264e5e3b6d383efad5c0ab

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        3992e403479fb5f4d27f8ad08cbdc8a5

                                                                        SHA1

                                                                        4c1bd1e057514f63bf5b96f8c62f9c74f62733f6

                                                                        SHA256

                                                                        7d2a6d9ae619c7acc00c054cb4c861659ff15f3830d11e8d388fd3c599c70625

                                                                        SHA512

                                                                        11807b33c2915d3879b2f190d15373ddde70009d06277b9cb59f0288b58fc5d61aff5be528f7e9d4826b9c082cba38976103d0b020bfda77add9be7aed53c4f4

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        e36697db54d63859721d62b3c5ca17f5

                                                                        SHA1

                                                                        4062b62f39f5ea1a6aa327b3fb1d4f799ed6df24

                                                                        SHA256

                                                                        e6763c48636fba5616607a8972a0a2e44d0d951ecab2016ada0936b8f23cae95

                                                                        SHA512

                                                                        22f7df7c4822bdcdd0cf04ea0e4a834449742e5781c40386667324470b2286c3285dfcfddbd2c494e549016bd441fa47a1a65fbc3e19d8f3a0903889b868f24a

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        d2025f7672e3aa05584f361cc1566e36

                                                                        SHA1

                                                                        f1c4b1847e47634015124eadf57cafa6bf88c73e

                                                                        SHA256

                                                                        01b6dc79750668c86ccb30c700aa45f931e1492b9cd90bee1f45773434b97ab3

                                                                        SHA512

                                                                        67b2178684b05c91aa1ec692201cbeb489243468a87c7a50b69b095711c7742521498a9e6ed646e00cb55fa8b85304fd8929e619ae387a45d08267c07f86f0ea

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        b9657127964f2f08df1f3f2b180bdb25

                                                                        SHA1

                                                                        6e075592a7a5d73075094f76cde541e4aa70c3ba

                                                                        SHA256

                                                                        9e08c053f1976163b5b4058886156095dc901b362173f6f0f1800339a3d19fa5

                                                                        SHA512

                                                                        9f81d36131186b6a5eff3a0412d35e9086c06b9c5e918bc97ad64cf6e8c8a360b76ee2e5a8908b8b824c9c7bf8a240558ba81ad390e7441b30364971bdce1ecc

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        9cb3132c1a7557d03861dcd98d677ac0

                                                                        SHA1

                                                                        abf0482f983ba4e80a0ac7cf357b5b59b178f943

                                                                        SHA256

                                                                        54353f09c9e31da1867d13421628c430c903205a9c545ff8840485f9750af8a9

                                                                        SHA512

                                                                        ecb8678259a50cb79ebc060393aa7555aacbdaeed72309c22b61a1c99b74411e8cba3096da5e4cf6e5a8a6003406f68390ab1b6387840b3a2200c4c31babee6f

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        2d51e25e5dc73a10dd50b8346952a0ee

                                                                        SHA1

                                                                        1928ae82947251b8f851d508c08833db5045b8c1

                                                                        SHA256

                                                                        768f7363e4763c9d1ad70f361854de9cb2bb44b9ef7f106b82c833390df280e2

                                                                        SHA512

                                                                        b006c1e38da7fe075cda61f9caf64242eb5cf78e730f95007b5cd9b8f7570fd62a2fd64b480d499370b6e0708a9b9af6fb713bb99bd20a450c380354d9467596

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        44ccc9980fc73beb5109d0cfb8514db8

                                                                        SHA1

                                                                        d439819f59e5b0baeee615668e67659db2c30076

                                                                        SHA256

                                                                        29de349ebe0e0d615fd75786f648446947d845aacf3c85caeb8e0cb289217bec

                                                                        SHA512

                                                                        8d42d1034798bdba213b51c708a70ac8c58964d532a156d25b6cb008d05b2b68f44fea80a4b951667289c43c0631ddbc7df69afdcae2d52312fdd645d0b3f589

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        79a0c86aca3d5347768aab5d6a415bee

                                                                        SHA1

                                                                        52546b8a6441e5c318e8fcaf6409f9a6ec4070ce

                                                                        SHA256

                                                                        5adedcf6361a29e3c2ecb2fec83f3b91a2fc75a2c97c9953fb079f293d1d2753

                                                                        SHA512

                                                                        33c1209de2a11af178b85f1eb0e72cbbdbf6b31e000f0e0472ba86c868bfdb14641d9b72f82b5ed358db0dafe4c14570c0a1ea86683baf1f841a38540ad1b3cc

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        b6defc96ff7b9b6966bec5e3d3094c88

                                                                        SHA1

                                                                        ac8b750cfeee2829f9efcc91a8eb9ced5e4d6059

                                                                        SHA256

                                                                        d9f486f60b0e80430e4b768095fcf99ec0a14cad6f9b4ee52021c8a29a9a7463

                                                                        SHA512

                                                                        9a7fd712550c7c2b60835a4855dd9267224bf9ec288e67ee21c48c1f7ad4db9efbb87882db46a567cde2879f69c28f278fbb45181ea73023037146339532a612

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        856c3253a08c09389d6e634a60cd95e9

                                                                        SHA1

                                                                        4697e289a9eae08b8720b51625caf18fe833b576

                                                                        SHA256

                                                                        64bc349e9eda57921a61fa948eae799ef63b75d1d8045e66013dcbf6e8fd6ccf

                                                                        SHA512

                                                                        89ed7dc08c68295f0818411dc80b89e1d938c0ce368ec7ace1abd050c14353017aefbd0643333a135f7dc0bd72e79135552f20087a0a0989645b76afbfc18f2c

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        dbab97138dea36e1c2585af9819f9a47

                                                                        SHA1

                                                                        cc2b695ae14ebbced0ba2a4deca96b3d877b8df7

                                                                        SHA256

                                                                        9f65daa5373d5d6d6b70bd9c00606099c24873c958a7a1c8f116f2080dc0af2c

                                                                        SHA512

                                                                        fa6bd9b2a8ce37572961d48d791e3845e94ef55e823152758892f8fbeecc3158f302266ba5441b81a2dbf9801ce54d1b7f62786a6f9c5858aa016d890ce9caab

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        e48fe6774c0d5101c815e2be5168ba7a

                                                                        SHA1

                                                                        a3c970c196fb911e4627154eb9e4becb4ffcb49a

                                                                        SHA256

                                                                        a641ff09b85a41dcdc7a0165bb2742270bd4bce25299acd063ce0f52ae1ae6b8

                                                                        SHA512

                                                                        ec8399e275ffd78edadb4c98849132601241bdb58fb3e2d5c67160df869d9705b08359dfeaa3598ac74e352dadf7c828f28b948a9fe1f5fd866c223e9131fb23

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        1403d10be879060baf53ea7cbbe3376d

                                                                        SHA1

                                                                        9f6f1728affbe877fc0cc3729a0cd1a062fffc8a

                                                                        SHA256

                                                                        7c4d4d3c2545128663e96145129abe14ff4e366ea9b478163185e0998cb4af7c

                                                                        SHA512

                                                                        3bb735b3bd7ca5b1de09ff6352effce49f93f33fb007a000b2e231f7de4bbcc5bd11e5268ec3afb95e85c1d8ff6033adcf077f9eb89c708bba1665e4dc131762

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        c24e647cbc5fd42249611ec3d66deac5

                                                                        SHA1

                                                                        6c86b0c13e665d73ca5e62dc3b6831d49a7dbad6

                                                                        SHA256

                                                                        3dfad670bc2b202c4f49ed02932d4df2ae13cbc23a078fb231d515fb3c612e4f

                                                                        SHA512

                                                                        3de0da941238f9491e1c71dfd6b0998c32cdcc5b4d606314cafe36a854143534566b62ff0e5901486efb48b68c531219b2e6d048f96b1fe43bb5af886b51eadd

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        085020f7ae61aef96e5f61d0cd2d7f89

                                                                        SHA1

                                                                        f3be8d310d2616067178392fc7ed7810c05a550c

                                                                        SHA256

                                                                        7a70707c6023fb2f381c57ada7af897cf20905585d5a2ff2592d9884e1e2f76c

                                                                        SHA512

                                                                        7d61ec993921689b6453d52a27469cf09bba05c04c1c625ac8e0cf50a9333c7b0a01ef81ab7356146d127a9ca93e6f792b1123f5e22cae332796913c05dc65d9

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        773ec776fee75f656e0fff65c67f0fa8

                                                                        SHA1

                                                                        d73992ccc194e684bfd0468cbe656bfdb3732d48

                                                                        SHA256

                                                                        293743427e0994bb67cdc2e7f82af41cc6cd5c1b68316c41e8be7e6fa4d261a9

                                                                        SHA512

                                                                        36eb5b33a8cf62ea27a3410715538e1bc07ede6200bb91c7ae40efed78073c1e5e089d2d6c567562c43b00b325656a59d1ce6244b59c8c36ae8023d2eb63bc41

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        006546ca934a3cf82dd4d2e6295a9773

                                                                        SHA1

                                                                        72958fdab3d58ef356e26f2ad77ff580b6cf3aae

                                                                        SHA256

                                                                        b0f7edd8b9aaa073794670443b8bc0f21fc259c2fc8c0c19722207aae69eeefa

                                                                        SHA512

                                                                        07818ded80c52daffa227c01edc3841febbff7bc12ec28eaceee00f7ac844ed4bd3e8cb68be985adcd75a32c25cedc43037145bfa2372b7b4dab9a992ac3ddc0

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        f657ed5b195acc00a6565515b990809f

                                                                        SHA1

                                                                        6d385a35b3986981bb10f5be490de760dbabb89c

                                                                        SHA256

                                                                        b87b27b84fa2f0279dbaebe450570c0694a549f04c5814d240e0ab2a36e255ca

                                                                        SHA512

                                                                        684018ada760aed341f0fb56d31d8a33b7bfbfba4bed0ba78ec9dc06c76dadcc4a44d4623bec8290d930ad72b52cef11509a883421ac51962f89079a70620421

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        42abfeec21d75350025bf789a2494a44

                                                                        SHA1

                                                                        5dc15bce2b198dbf54b5fa0d642c0065bdb10824

                                                                        SHA256

                                                                        25c7059775477811b0eded4c2d9c78a709153de0f214a92712d194ca2bbe7a9e

                                                                        SHA512

                                                                        7ec6c2be1c836ee02f1b4556090ee01bd6d8edd72e06e247298e32e62c8ca10f13e642ec560731f9e5bbae3c93437cf8864233e8b44f7d4eabc0ad0574c4ad71

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        81a587da1e5ee4018d9968226f31d2b3

                                                                        SHA1

                                                                        f8abb25e069f5006e577aa05ef3b958ad9678677

                                                                        SHA256

                                                                        963e6fc6c9c1d2cb8125679073a31c17d5b2580e2ee74e3a95164a2756944290

                                                                        SHA512

                                                                        cc379643643f9f8b38e745701444ca93991e8c3c342c64bc910d6ae191d56662d3e3e4a36ea46322102b4e6cee95042d0c9566fe42b99712a5f90af8da06a747

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        5e5b18e6df42a58a6fc2f1c281cf00f1

                                                                        SHA1

                                                                        612a7436c87e22bbdc117ed498749110efc51e95

                                                                        SHA256

                                                                        3e58d619c857a50b00bad5ec762e16f09516df05b99ca1c92735b32c6ca1ba55

                                                                        SHA512

                                                                        e1d8ff724b32873c76a6bb124b96a60a1a5f28351cc26975054b43b606182da125969a50c60ea80a55e88b0dae96b0b46ef68811a7006e0e6578d81513c412fc

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        2a5b604974f8768885287fc7ac9d8b16

                                                                        SHA1

                                                                        b9e91f57a5a6589e1e954dff64e39af479d87220

                                                                        SHA256

                                                                        738da23b73e7f922be524883052544e7410cd8e3c45d96292b56df439bb12c3c

                                                                        SHA512

                                                                        33f726f2211e01ca47c8fea84fdb96a9a8d43c95eda05b7d3a4cdee04844cfbb4012955830e273651ccaa08f205e82f183770c7d31b51580a6377c29187ee1c0

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        d305daf098bc1234ac8c1fb3ea333b1b

                                                                        SHA1

                                                                        b4a739275d75ea1e24ab6db32f371718331c8ba3

                                                                        SHA256

                                                                        33ea49f1009bf34b5bb738be9cc4b851c11e6f62471d8ce8f4ce8820ecaca4e4

                                                                        SHA512

                                                                        98cf31c09e7a996be43db91f59f769418cf3d49e8e9144982468fb8d51f67b1bf6f83a265c7f042c7c605241e5062edd8646274f4ab05d8a8ceff9d686cd985f

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        115b0c734dee8c2a20b010a7415d1a04

                                                                        SHA1

                                                                        dd309041a1fbd1dd401b51e8f41e036172df9bf4

                                                                        SHA256

                                                                        61e2741d8f52a6f27a7441d515a25bdaa38543362afc86ae086b35f180013767

                                                                        SHA512

                                                                        1e73f03400f07a1d08e89cc1b6380eccdb7f4feb571ca63465042d73e28a7902d5da4f6783ff1f9f8fc668c95e6f12237045e60cc74a8efe739672183b91e137

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        41c51ff339478b84de41f4f7e8015b82

                                                                        SHA1

                                                                        0a9d82a20b458056927d20ac584e269077667c09

                                                                        SHA256

                                                                        2439e20ae04a037e1915844e61e95d2fdf8c5f6774c5acfebf8fd726a642b9ab

                                                                        SHA512

                                                                        15227defeb3a37f4258fb8c7cc3690c7dd8ac0931e2fb4b446bc5b4c8a94c259850050fb59af5bbcac2cee63f8fa4fbda74c19a409039b9cd6167a2cea456430

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        e41c5ff4ddef7e5ac55220f8906d7386

                                                                        SHA1

                                                                        cc920632e9b8545bc5c15e23303d6537fdfaa09b

                                                                        SHA256

                                                                        8c1c7106aa610a59f61da5d9d196810405d1d05d205fa0223f8248ff1ef3410f

                                                                        SHA512

                                                                        6fe1094f927d976c0cb2de2cd49cf8c20a234f2dca63b4b130456b86cdd9d56c307907f1a9f226fc2fd3e1f71f0bb5a74d07a271324569cd87d364b4cbd17d33

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe60e572.TMP

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        efae8130904fd9169da25456476ec030

                                                                        SHA1

                                                                        8822b2d9c566f26067bebce30fd3eaf9ba15f21a

                                                                        SHA256

                                                                        7c9dc6925cc2300f883695d1e80d10a72236a88064f68d2b78be65bab44890f2

                                                                        SHA512

                                                                        7b3e1b8770db01707a62ea800ce18de2c3e3fbbc8247c0deba2a749f56335fdb8620640658a5fa895949658db5dc5045c7c933b016d96265cc4ef204cb1834f3

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                        Filesize

                                                                        16B

                                                                        MD5

                                                                        206702161f94c5cd39fadd03f4014d98

                                                                        SHA1

                                                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                        SHA256

                                                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                        SHA512

                                                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                        Filesize

                                                                        16B

                                                                        MD5

                                                                        46295cac801e5d4857d09837238a6394

                                                                        SHA1

                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                        SHA256

                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                        SHA512

                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                        Filesize

                                                                        11KB

                                                                        MD5

                                                                        2e7f844bbfcf5b22c6f5d6260a657fa7

                                                                        SHA1

                                                                        03ab2f30fcd4ba993871bee7b2db79170aa30a7d

                                                                        SHA256

                                                                        61953cec2aa974611bb5fff40588ff87c484c92d91ffa39044a5e4c196a5c2de

                                                                        SHA512

                                                                        6c53fbc2df7d6b47a82975be26be92971fab09c5786ca7524c3b9f1e8bdcd78f40772218750d5527db38263b971d57fced69f785d924048f3e841651e8af5b63

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                        Filesize

                                                                        11KB

                                                                        MD5

                                                                        872031852f3ebd55c816275e11904421

                                                                        SHA1

                                                                        07da572fcdc476069c460308f5179255661d9e10

                                                                        SHA256

                                                                        f8484e9070da1fdfd2f511906bf79f095e962ffed770c4f6ede3c8c334129336

                                                                        SHA512

                                                                        6698bc07afcb8acdc677c1185aab570925d0ec972e4df9772b1fa20eb4e93710c0f7da9f548169b64d6725b1d663f6e4f11481aeb425d91ad1d0d438c8553b5b

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                        Filesize

                                                                        11KB

                                                                        MD5

                                                                        d3f4401edd0af77df4906afae0bcdfc7

                                                                        SHA1

                                                                        f64ac119b6f747d8e1f4094a93c09b308b6314f5

                                                                        SHA256

                                                                        f38134551729fe61a4aba7e11c95f5c54204557f16d1e11ae87bd9a3ba771402

                                                                        SHA512

                                                                        9b9ce027938b93cfc13f100ae8b94e1f2a35cfdf77b1bb38230cdf97aa7def14815877fc96177a410f2ba5f9a95014986cbcb6b768fefc753c5eb80a9be78ffd

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                        Filesize

                                                                        11KB

                                                                        MD5

                                                                        3830f8a40f0221269bac3a1cc1a8e806

                                                                        SHA1

                                                                        0a97ae0a99cec7f8cfc485e61aad5d01fbb981a6

                                                                        SHA256

                                                                        09362d80fbe57d2a4f818da91d09bcba162bd220bddb966200065eb85212d76d

                                                                        SHA512

                                                                        6a4893fe20afef0d55555a7618ae8023049bfcf5ed25db796dfd3a1b6ad443aaec0d8bcf92f9f6f71a917d09be3cb8fb0ac24f0e0c1c3c9b382d5b8b4c2ba9ea

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                        Filesize

                                                                        11KB

                                                                        MD5

                                                                        420b3a7c32bd8dcd61e533814d3d618f

                                                                        SHA1

                                                                        124d7d6ecdbc4954d45be6b4988081c75f01cdff

                                                                        SHA256

                                                                        1c2e51b6d42237da5f7a1db16f9cc98779e1d2be83c455d51161ffc3a0d2159a

                                                                        SHA512

                                                                        c7e3dca58bf83a4123f8030d90d72c1c1ceb3b3fdc0636e294a5e9618ca97952dae65ebcabf608c30c72b706395b57ab0f8e5edfa6e252c14267119f8aa014dd

                                                                      • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\b93f42f728fdd67f390b066d6df035e0

                                                                        Filesize

                                                                        5.9MB

                                                                        MD5

                                                                        b93f42f728fdd67f390b066d6df035e0

                                                                        SHA1

                                                                        7c7f3e149096ce743262cfc30974689afc5c5152

                                                                        SHA256

                                                                        f32d067a66abe3ea7761ca4f698af726e82234088f3e4218e026d698c9c5f6c3

                                                                        SHA512

                                                                        17fdbe368d9f75e2b0f1d2c7e8730d398d3e6c8b4bc4e424d3519910d7756e622d2977fec60a8613f4c4062f4afc5d1f2da0f6b97b03ae7c1e720852ee47d804

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\CefSharp.BrowserSubprocess.Core.dll

                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        5b745ee879e65f7a47c56265881f16e7

                                                                        SHA1

                                                                        e6a90771b8f1bf53beeb7c9e4268756ff07a088d

                                                                        SHA256

                                                                        c8944a83938c39fbea72700485db8a61ab82e1c51d8e16d5dd48de4e36a6f264

                                                                        SHA512

                                                                        3b4bef98a1f751c3a747de0eb050828bf8474efa68aa7a26d0369f1c3b42829eaab221cb612c005a54ed5b84f19180700e51aab39adb84fe7246d9e91e6899c8

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\CefSharp.BrowserSubprocess.exe

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        bcd22b9511d5383e23d875e2cf3c339e

                                                                        SHA1

                                                                        0ef86afaef536cc4b046ea2866414bb193d60702

                                                                        SHA256

                                                                        95dd31f11ac1317559b6eee0479739930d503a4938283f5d831ac8add92ad792

                                                                        SHA512

                                                                        c4e6821858720895c0bfae797097e3307bb7ea8f03dde4fefc16cce03b2a50fecfe8ed5c3225136fcd9d74ee0ed8673f795b410cd14890d22df58c1f03b693c6

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\CefSharp.Core.Runtime.dll

                                                                        Filesize

                                                                        1.7MB

                                                                        MD5

                                                                        21719cf581f5cc98b21c748498f1cbfe

                                                                        SHA1

                                                                        aaada7a02fadcbd25b836c924e936ce7d7ee0c2a

                                                                        SHA256

                                                                        6fd2685e02ef7c92ba5080faadb44f22fee528713f5101e2841c1230cba691e6

                                                                        SHA512

                                                                        6394ddabc7ad03895ecddb9943371935e0a2320e933b380a563eaf03d1a039c7180aee763834170c85485416b1af38b55c1dafff7311b25513369b01dce22598

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\CefSharp.Core.dll

                                                                        Filesize

                                                                        897KB

                                                                        MD5

                                                                        16f8a4945f5bdd5c1c6c73541e1ebec3

                                                                        SHA1

                                                                        4342762c43f54c4caafaae40f933599a9bb93cb5

                                                                        SHA256

                                                                        636f8f865f23f2d47b73f3c16622e10b46437bbf7c89b0a2f70bae6129ab046a

                                                                        SHA512

                                                                        04115c425c3015ee4355cde2a6e5e28ec24745ea77761a40c0986b54dc14bc67cb142986988d79df87e75ea54d21ded9384842e01cf0714b84f7378e6a13400d

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\CefSharp.Wpf.dll

                                                                        Filesize

                                                                        114KB

                                                                        MD5

                                                                        36946182df277e84a313c3811adac855

                                                                        SHA1

                                                                        bcd21305861e22878271e37604b7b033ec347eb3

                                                                        SHA256

                                                                        8507a4662220eca49d7d511183be801cd394f13dc0e9898c55361020fe9a4720

                                                                        SHA512

                                                                        80b1e947b1940dccfe5be8a1ba1e8c1d9eacb122d73724a21233164f5b318fa57c249256f621f0f9c1e6a9e4c902eec58827bb899e20f2990f4ade1d685f1abd

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\CefSharp.dll

                                                                        Filesize

                                                                        272KB

                                                                        MD5

                                                                        715c534060757613f0286e1012e0c34a

                                                                        SHA1

                                                                        8bf44c4d87b24589c6f08846173015407170b75d

                                                                        SHA256

                                                                        f7ad2bbbeb43f166bbbf986bdb2b08c462603c240c605f1c6a7749c643dff3fe

                                                                        SHA512

                                                                        fcaec0c107a8703a8263ce5ccc64c2f5bfc01628756b2319fde21b0842652fbeee04c9f8f6d93f7200412d9bd9fad01494bc902501fb92e7d6b319f8d9db78d7

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\Celery.exe

                                                                        Filesize

                                                                        17.3MB

                                                                        MD5

                                                                        433bb23192adb1d78a2fd99ca652eab4

                                                                        SHA1

                                                                        40087ada7a5020046c30d8ffb9fd70949450151e

                                                                        SHA256

                                                                        06a7351cbbb9e794e8ee5793114cb74cda3b55f23eb634ea3b994adf851ddd3a

                                                                        SHA512

                                                                        d74a2156ea003640774a1139aa4c1b5b76f0f97ebbeec1dd3cebbf902eb667d369f7ea8e1d3c6aff140da6f75e5c64cee23cd1e2cb988873db95723ea9cca93e

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\Celery.exe.config

                                                                        Filesize

                                                                        189B

                                                                        MD5

                                                                        9dbad5517b46f41dbb0d8780b20ab87e

                                                                        SHA1

                                                                        ef6aef0b1ea5d01b6e088a8bf2f429773c04ba5e

                                                                        SHA256

                                                                        47e5a0f101af4151d7f13d2d6bfa9b847d5b5e4a98d1f4674b7c015772746cdf

                                                                        SHA512

                                                                        43825f5c26c54e1fc5bffcce30caad1449a28c0c9a9432e9ce17d255f8bf6057c1a1002d9471e5b654ab1de08fb6eabf96302cdb3e0fb4b63ba0ff186e903be8

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\D3DCompiler_47.dll

                                                                        Filesize

                                                                        4.7MB

                                                                        MD5

                                                                        2191e768cc2e19009dad20dc999135a3

                                                                        SHA1

                                                                        f49a46ba0e954e657aaed1c9019a53d194272b6a

                                                                        SHA256

                                                                        7353f25dc5cf84d09894e3e0461cef0e56799adbc617fce37620ca67240b547d

                                                                        SHA512

                                                                        5adcb00162f284c16ec78016d301fc11559dd0a781ffbeff822db22efbed168b11d7e5586ea82388e9503b0c7d3740cf2a08e243877f5319202491c8a641c970

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\Microsoft.Bcl.AsyncInterfaces.dll

                                                                        Filesize

                                                                        26KB

                                                                        MD5

                                                                        ff34978b62d5e0be84a895d9c30f99ae

                                                                        SHA1

                                                                        74dc07a8cccee0ca3bf5cf64320230ca1a37ad85

                                                                        SHA256

                                                                        80678203bd0203a6594f4e330b22543c0de5059382bb1c9334b7868b8f31b1bc

                                                                        SHA512

                                                                        7f207f2e3f9f371b465bca5402db0e5cec3cb842a1f943d3e3dcedc8e5d134f58c7c4df99303c24501c103494b4f16160f86db80893779ce41b287a23574ee28

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\Microsoft.Extensions.DependencyInjection.Abstractions.dll

                                                                        Filesize

                                                                        62KB

                                                                        MD5

                                                                        00053ff3b5744853b9ebf90af4fdd816

                                                                        SHA1

                                                                        13c0a343f38b1bb21a3d90146ed92736a8166fe6

                                                                        SHA256

                                                                        c5a119ec89471194b505140fba13001fa05f81c4b4725b80bb63ccb4e1408c1e

                                                                        SHA512

                                                                        c99fcda5165f8dc7984fb97ce45d00f8b00ca9813b8c591ad86691bd65104bbb86c36b49bb6c638f3b1e9b2642ec9ac830003e894df338acfca2d11296ff9da4

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\Microsoft.Extensions.DependencyInjection.dll

                                                                        Filesize

                                                                        94KB

                                                                        MD5

                                                                        3452007cab829c2ba196f72b261f7dec

                                                                        SHA1

                                                                        c5e7cfd490839f2b34252bd26020d7f8961b221b

                                                                        SHA256

                                                                        18b39777ee45220217459641991ab700bc9253acaf0940cf6e017e9392b43698

                                                                        SHA512

                                                                        a8b83a8582dfee144925a821d09c40f5730f6337b29446c3bce8b225659bdc57a48778081fa866c092d59b4108c1d992e33f9543ae2b4c7554b8ff27b5332cdf

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\Newtonsoft.Json.dll

                                                                        Filesize

                                                                        695KB

                                                                        MD5

                                                                        195ffb7167db3219b217c4fd439eedd6

                                                                        SHA1

                                                                        1e76e6099570ede620b76ed47cf8d03a936d49f8

                                                                        SHA256

                                                                        e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                                                        SHA512

                                                                        56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\System.Threading.Tasks.Extensions.dll

                                                                        Filesize

                                                                        25KB

                                                                        MD5

                                                                        e1e9d7d46e5cd9525c5927dc98d9ecc7

                                                                        SHA1

                                                                        2242627282f9e07e37b274ea36fac2d3cd9c9110

                                                                        SHA256

                                                                        4f81ffd0dc7204db75afc35ea4291769b07c440592f28894260eea76626a23c6

                                                                        SHA512

                                                                        da7ab8c0100e7d074f0e680b28d241940733860dfbdc5b8c78428b76e807f27e44d1c5ec95ee80c0b5098e8c5d5da4d48bce86800164f9734a05035220c3ff11

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\System.Windows.Interactivity.dll

                                                                        Filesize

                                                                        39KB

                                                                        MD5

                                                                        3ab57a33a6e3a1476695d5a6e856c06a

                                                                        SHA1

                                                                        dabb4ecffd0c422a8eebff5d4ec8116a6e90d7e7

                                                                        SHA256

                                                                        4aace8c8a330ae8429cd8cc1b6804076d3a9ffd633470f91fd36bdd25bb57876

                                                                        SHA512

                                                                        58dbfcf9199d72d370e2d98b8ef2713d74207a597c9494b0ecf5e4c7bf7cf60c5e85f4a92b2a1896dff63d9d5107f0d81d7dddbc7203e9e559ab7219eca0df92

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\bin\Monaco\assets\theme.json

                                                                        Filesize

                                                                        390B

                                                                        MD5

                                                                        53140e18fb33e7e9a25e13f57a4190aa

                                                                        SHA1

                                                                        dd72190319ae2b7ddb12a137f50fad2579fcc897

                                                                        SHA256

                                                                        1cbd08945e5e8612b690e1eb663917cfb4f84f0083bf7d2c2a61f43e6c455e9b

                                                                        SHA512

                                                                        fb9b0456c7c9d468b14db242659d2cda36f7457f9035628d92538850a509e78116972e9890edc3b69d4379aaafb6da76ff2876b446b6953e14914cdfe7dc7b94

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\bin\lsp\main.exe

                                                                        Filesize

                                                                        36.1MB

                                                                        MD5

                                                                        43ad962c7acda3e30300e7d0f1add3fb

                                                                        SHA1

                                                                        362c217d315f288f375fec7289a2606ed6d4f432

                                                                        SHA256

                                                                        534e6212f155fba25a38fba248ce7970e69335492d57443d04037b617260dd9b

                                                                        SHA512

                                                                        3822b6b426c85a61c4d754de7c33fdfbca45c9e80f2ba52f4c6ac98ad726109e276851af3612ebb39a6cefa4de9589d412e2805a3bacf7845d2aa22189396e4b

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\cache\LocalPrefs.json

                                                                        Filesize

                                                                        643B

                                                                        MD5

                                                                        3ca895b234e4237ccc769b1a7a3c24a2

                                                                        SHA1

                                                                        aa5774f7d73073c4df592d2e7d15d6272f5efbfd

                                                                        SHA256

                                                                        bd463da12c0feee468b25ee28a69238a6b9c86dacdda6d1b6e32b84b25556795

                                                                        SHA512

                                                                        0a5bb63fd1ae69cb412392d0f41474ad4491dc0f907a09548009279024976be099a4771ebb1b006f0294252eebe2f5e4822004acabfe840ba708db9ef09baba3

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\cache\LocalPrefs.json

                                                                        Filesize

                                                                        755B

                                                                        MD5

                                                                        7d4e61d89d8faf9addcaa1b87bfc6e2b

                                                                        SHA1

                                                                        cc5e2a2f6cee61da3336b80ae7994cf83b0ffe5b

                                                                        SHA256

                                                                        83ba4e54845d25a3ded90bcfab793455ef10ae4ef7f4e485fd4451b137c3ba0a

                                                                        SHA512

                                                                        861f1c5b984b8ff8d29bc03b92ff41f4918002edd3c035f58429f768dcb69c5a4c4d71231c31edb6e37dd357fc67551ca62ac7921f8baa387fd5aa006b2a91eb

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\cache\LocalPrefs.json~RFe6089c6.TMP

                                                                        Filesize

                                                                        434B

                                                                        MD5

                                                                        01947872f361ad6e6d841cbf0171a445

                                                                        SHA1

                                                                        f137ff099c71402d0f98e31fe675e6e5bfac83c4

                                                                        SHA256

                                                                        d82d30ef78166a13253b7891931c4ac76043df2fa007842e22f5dbf69e68223e

                                                                        SHA512

                                                                        f96d0c10d6209510cca744ea17b55fea6db139c8ec0e7564d3f1a0ed7ba39abdb0a4f323e87830519f158a4c93e5ef756ff0cbe2ed27365d4b2353541a3628b0

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\chrome_100_percent.pak

                                                                        Filesize

                                                                        682KB

                                                                        MD5

                                                                        d3e06f624bf92e9d8aecb16da9731c52

                                                                        SHA1

                                                                        565bdcbfcbfcd206561080c2000d93470417d142

                                                                        SHA256

                                                                        4ee67f0b0b9ad2898e0d70ddfad3541fbd37520686f9e827a845d1930a590362

                                                                        SHA512

                                                                        497126af59961054155fbb8c3789d6278a1f5426000342f25f54115429ff024e629783f50f0c5350500007854712b07f7d8174ecfe60d59c4fdd5f3d72dac262

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\chrome_200_percent.pak

                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        34572fb491298ed95ad592351fb1f172

                                                                        SHA1

                                                                        4590080451f11ff4796d0774de3ff638410abdba

                                                                        SHA256

                                                                        c4363d6ecfa5770b021ce72cc7d2ab9be56b0ce88075ec051ad1de99b736dbbd

                                                                        SHA512

                                                                        e0e7deccb26b7df78d6193750bfb9aad575b807424a0a5d124bd944e568c1bb1ae29f584246f753d619081a48d2897815145028ffedd9488e9a8f102cdc67e2f

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\chrome_elf.dll

                                                                        Filesize

                                                                        1.3MB

                                                                        MD5

                                                                        5b3802f150c42ad6d24674ae78f9d3e8

                                                                        SHA1

                                                                        428139f0a862128e55e5231798f7c8e2df34a92a

                                                                        SHA256

                                                                        9f455612e32e5da431c7636773e34bd08dae79403cc8cf5b782b0ea4f1955799

                                                                        SHA512

                                                                        07afbd49e17d67957c65929ca7bdfe03b33b299c66c48aa738262da480ed945712d891be83d35bd42833d5465ef60e09c7a5956df0a369ec92d3bc2d25a09007

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\dxcompiler.dll

                                                                        Filesize

                                                                        20.8MB

                                                                        MD5

                                                                        141f621285ed586f9423844a83e8a03f

                                                                        SHA1

                                                                        9c58feee992c3d42383bde55f0ff7688bc3bd579

                                                                        SHA256

                                                                        5592056f52768ba41aad10785d21c1b18baf850a7e6a9e35526f43a55e6ada6d

                                                                        SHA512

                                                                        951a55bbe86a7ebecfc946bf1c9a8c629f0e09510089a79a352cd6d89b7c42e0e23fd4f26232b0e73bd6d4ec158b86728cda2ab25745abcabfafadd964b55896

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\dxil.dll

                                                                        Filesize

                                                                        1.4MB

                                                                        MD5

                                                                        cb72bef6ce55aa7c9e3a09bd105dca33

                                                                        SHA1

                                                                        d48336e1c8215ccf71a758f2ff7e5913342ea229

                                                                        SHA256

                                                                        47ffdbd85438891b7963408ea26151ba26ae1b303bbdab3a55f0f11056085893

                                                                        SHA512

                                                                        c89eebcf43196f8660eee19ca41cc60c2a00d93f4b3bf118fe7a0deccb3f831cac0db04b2f0c5590fa8d388eb1877a3706ba0d58c7a4e38507c6e64cfd6a50a0

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\icudtl.dat

                                                                        Filesize

                                                                        10.2MB

                                                                        MD5

                                                                        74bded81ce10a426df54da39cfa132ff

                                                                        SHA1

                                                                        eb26bcc7d24be42bd8cfbded53bd62d605989bbf

                                                                        SHA256

                                                                        7bf96c193befbf23514401f8f6568076450ade52dd1595b85e4dfcf3de5f6fb9

                                                                        SHA512

                                                                        bd7b7b52d31803b2d4b1fd8cb76481931ed8abb98d779b893d3965231177bdd33386461e1a820b384712013904da094e3cd15ee24a679ddc766132677a8be54a

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\libEGL.dll

                                                                        Filesize

                                                                        459KB

                                                                        MD5

                                                                        ce2c45983f63a6cf0cddce68778124e9

                                                                        SHA1

                                                                        6553dc5b4bc68dcb1e9628a718be9c5b481a6677

                                                                        SHA256

                                                                        9ca8840bbb5f587848e66d08d36cb5eb30c1c448ef49ce504961ff4ac810c605

                                                                        SHA512

                                                                        df81a3356168e78d9810f5e87ca86eb4f56e5f0cb6afdb13408b50778a2d8b18c70b02c6348cd7ba59609ab2956d28eed324706eb65d04bce1159a2d8f1e0e8f

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\libglesv2.dll

                                                                        Filesize

                                                                        7.3MB

                                                                        MD5

                                                                        c9b090ed25f61aa311a6d03fd8839433

                                                                        SHA1

                                                                        f1567aa2fb1fcad3cde1e181a62f5e2bccadaf68

                                                                        SHA256

                                                                        c7a7a59cf3c26d6c8b2505996065d49f339764f5718e6f53a9ecec8686c489db

                                                                        SHA512

                                                                        21cd4618b6ad011afa78abe8fbc42ecafbb992322912c4a77e5f193a04aeb97a5655dedfc513e1a7667db55b92a322e3d9a6dfe7e845af25f37a6666a1798470

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\locales\en-US.pak

                                                                        Filesize

                                                                        455KB

                                                                        MD5

                                                                        a8d060aa17ed42b6b2c4a9fcbab8a7e1

                                                                        SHA1

                                                                        16e4e544eca024f8b5a70b4f3ca339a7a0a51ebf

                                                                        SHA256

                                                                        55e4ae861aa1cacb09db070a4be0e9dd9a24d2d45e4168824364307120a906b2

                                                                        SHA512

                                                                        8f3820e3c5aca560344a253d068936bdb797d07eb22711020d287a949c97d7a98879ff9ff5a4fb2f3fe804bf502300b6f4c92918d973bef351d587483bc43723

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\resources.pak

                                                                        Filesize

                                                                        7.9MB

                                                                        MD5

                                                                        5955471c84eaad269c23f8a22b71f781

                                                                        SHA1

                                                                        d625fb0b12d132fec9f91cbc7db54887589f202e

                                                                        SHA256

                                                                        b8ae091d95e927a75a9b0a367a8ee9bc5fae0a10427eb77cb3c3460097cd4f5e

                                                                        SHA512

                                                                        537fa6f414c7759e70ad6e70350571221ba69afaf89427c7450acf117e58a97fc7beb2a1758cf05b2ef76a14ad50e762f01b1c65d1ccbc63e4d714af445988df

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\v8_context_snapshot.bin

                                                                        Filesize

                                                                        672KB

                                                                        MD5

                                                                        12c20b1ea7dccafb8250e13e46bc9914

                                                                        SHA1

                                                                        6ed3625dffea1ad3e1aceae4c55caaf195fd7c18

                                                                        SHA256

                                                                        5591258720aed178de57b4e61eb59b2c4af2566caa1d18a7157cf8d0feca11d7

                                                                        SHA512

                                                                        e520e67eba1dcf236a0daf43ec57182821b1e9142592ef471c724caf74292ed85291bd3b84fef6107ee2c258f93ea4fff2df18485537d73ddfd973b863c76727

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\version

                                                                        Filesize

                                                                        5B

                                                                        MD5

                                                                        c7ba27130f956748671e845893fd6b80

                                                                        SHA1

                                                                        86f389089f8cb6f58aa87561bcf7bec9d700c40b

                                                                        SHA256

                                                                        f0b8c77d978d7b4aebeb1df5a2c0a6aa70393689819dd4060826ab6d36b5ea90

                                                                        SHA512

                                                                        f2170cb5d554ef10a286c0754d0ef8acac4a47317c98e315ad092261f39935db861719a29ad1e8235806753619c975c1748572a0c49a1ef784088cd31d8d98a5

                                                                      • C:\Users\Admin\AppData\Local\Temp\Celery\vk_swiftshader.dll

                                                                        Filesize

                                                                        4.9MB

                                                                        MD5

                                                                        3262e23f3fef8b021b93c801f5649c92

                                                                        SHA1

                                                                        de49b94cfc981a0af5a4e134854f69620e7ba566

                                                                        SHA256

                                                                        1c9098e8a6f21462864a91e74555f299ebc41d3bc79d6ee1b9c577c929957285

                                                                        SHA512

                                                                        54b0b26b95f6fc799b3e24863a65ef3896786811be3cc9fffa2a06e95e98daf32b16f0ede6b8a87acc319ea17650cdd089c56798236476b894054195738e1797

                                                                      • C:\Users\Admin\AppData\Roaming\Celery\settings.json

                                                                        Filesize

                                                                        95B

                                                                        MD5

                                                                        549e0849b62ac1edd0e200f6821cf237

                                                                        SHA1

                                                                        c38c5e610a29fe868404c0a6c1dd28dc46c32654

                                                                        SHA256

                                                                        45907882a0e460ceb2cc46205083aae3eae5b874c1863bc6ff332d683486925c

                                                                        SHA512

                                                                        318d6c6f86460742f2890734d39d1c5291c3e0d18f6ba0bf22e7c8f327c2cae24cb1b468ff89f422a76eea63e6aed18e07b60159c96c0243f9f48fcfc631c243

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                        Filesize

                                                                        2B

                                                                        MD5

                                                                        f3b25701fe362ec84616a93a45ce9998

                                                                        SHA1

                                                                        d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                        SHA256

                                                                        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                        SHA512

                                                                        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                      • C:\Users\Admin\Downloads\Unconfirmed 609111.crdownload

                                                                        Filesize

                                                                        5.5MB

                                                                        MD5

                                                                        6670e5c270db13d474d6f93c38303245

                                                                        SHA1

                                                                        ec8566078f8b1aaa425f59502372be14a60c3ad1

                                                                        SHA256

                                                                        80cb35cc5a9750f74e8b005e4a52c384527c2d2510d38069f32b023c27f62033

                                                                        SHA512

                                                                        5a1354134ac1765ecc3d85dd94baddd4ffd570e9935b68f6e43a1179f8a0f6d0e664989bfb42b409a6b0b2c6a53e6d33bc9dda723632e0a658fef5275578ba26

                                                                      • C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat

                                                                        Filesize

                                                                        280B

                                                                        MD5

                                                                        37ac04dda09c2bcd9a63df1a2db137fc

                                                                        SHA1

                                                                        1b343548b7b782f8b2e3b8d93e7574d4a06eca28

                                                                        SHA256

                                                                        add54cece182ca98139ce93049583f092ea2979913373125806c84f9b8e8d9de

                                                                        SHA512

                                                                        f6c391133116e0a7845361856c7001ae9d00c785b52ae3ff444890fcbf9b417107e954582fbb0c3c319d78593a65b574822240e13621b844dce63b9e6e4e2f9d

                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3352_1770193713\manifest.json

                                                                        Filesize

                                                                        1001B

                                                                        MD5

                                                                        2648d437c53db54b3ebd00e64852687e

                                                                        SHA1

                                                                        66cfe157f4c8e17bfda15325abfef40ec6d49608

                                                                        SHA256

                                                                        68a3d7cb10f3001f40bc583b7fff0183895a61d3bd1b7a1c34e602df6f0f8806

                                                                        SHA512

                                                                        86d5c3129bec156b17b8ebd5dec5a6258e10cb426b84dd3e4af85c9c2cd7ebf4faea01fd10dd906a18ea1042394c3f41a835eae2d83dc8146dfe4b6d71147828

                                                                      • memory/232-454-0x000002B688700000-0x000002B688701000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/232-460-0x000002B688700000-0x000002B688701000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/232-461-0x000002B688700000-0x000002B688701000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/232-459-0x000002B688700000-0x000002B688701000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/232-462-0x000002B688700000-0x000002B688701000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/232-453-0x000002B688700000-0x000002B688701000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/232-452-0x000002B688700000-0x000002B688701000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/232-463-0x000002B688700000-0x000002B688701000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/232-464-0x000002B688700000-0x000002B688701000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2868-20-0x0000024B07240000-0x0000024B07241000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2868-15-0x0000024B07240000-0x0000024B07241000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2868-25-0x0000024B07240000-0x0000024B07241000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2868-19-0x0000024B07240000-0x0000024B07241000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2868-24-0x0000024B07240000-0x0000024B07241000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2868-14-0x0000024B07240000-0x0000024B07241000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2868-13-0x0000024B07240000-0x0000024B07241000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2868-21-0x0000024B07240000-0x0000024B07241000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2868-23-0x0000024B07240000-0x0000024B07241000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2868-22-0x0000024B07240000-0x0000024B07241000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/3352-406-0x000001EA76900000-0x000001EA769B2000-memory.dmp

                                                                        Filesize

                                                                        712KB

                                                                      • memory/3352-227-0x000001EA59CF0000-0x000001EA59D0C000-memory.dmp

                                                                        Filesize

                                                                        112KB

                                                                      • memory/3352-2505-0x000001EA794C0000-0x000001EA794C8000-memory.dmp

                                                                        Filesize

                                                                        32KB

                                                                      • memory/3352-270-0x000001EA76070000-0x000001EA7607A000-memory.dmp

                                                                        Filesize

                                                                        40KB

                                                                      • memory/3352-269-0x000001EA760D0000-0x000001EA760E2000-memory.dmp

                                                                        Filesize

                                                                        72KB

                                                                      • memory/3352-436-0x000001EA76460000-0x000001EA76468000-memory.dmp

                                                                        Filesize

                                                                        32KB

                                                                      • memory/3352-242-0x000001EA73F20000-0x000001EA73F6A000-memory.dmp

                                                                        Filesize

                                                                        296KB

                                                                      • memory/3352-440-0x000001EA76480000-0x000001EA7648E000-memory.dmp

                                                                        Filesize

                                                                        56KB

                                                                      • memory/3352-438-0x000001EA76470000-0x000001EA76480000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/3352-219-0x000001EA58700000-0x000001EA5984E000-memory.dmp

                                                                        Filesize

                                                                        17.3MB

                                                                      • memory/3352-229-0x000001EA59C80000-0x000001EA59C8A000-memory.dmp

                                                                        Filesize

                                                                        40KB

                                                                      • memory/3352-439-0x000001EA764C0000-0x000001EA764F8000-memory.dmp

                                                                        Filesize

                                                                        224KB

                                                                      • memory/3352-231-0x000001EA59D10000-0x000001EA59D1A000-memory.dmp

                                                                        Filesize

                                                                        40KB

                                                                      • memory/3352-235-0x000001EA74200000-0x000001EA743C1000-memory.dmp

                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/3352-225-0x000001EA59CD0000-0x000001EA59CE4000-memory.dmp

                                                                        Filesize

                                                                        80KB

                                                                      • memory/3352-223-0x000001EA73F80000-0x000001EA74066000-memory.dmp

                                                                        Filesize

                                                                        920KB

                                                                      • memory/3352-221-0x000001EA59C90000-0x000001EA59CB4000-memory.dmp

                                                                        Filesize

                                                                        144KB

                                                                      • memory/3352-423-0x000001EA76210000-0x000001EA76232000-memory.dmp

                                                                        Filesize

                                                                        136KB

                                                                      • memory/3620-28-0x0000000000D80000-0x0000000000D8A000-memory.dmp

                                                                        Filesize

                                                                        40KB

                                                                      • memory/3620-218-0x0000000075220000-0x00000000759D1000-memory.dmp

                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/3620-0-0x000000007522E000-0x000000007522F000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/3620-27-0x0000000000E10000-0x0000000000E22000-memory.dmp

                                                                        Filesize

                                                                        72KB

                                                                      • memory/3620-1-0x00000000002B0000-0x0000000000382000-memory.dmp

                                                                        Filesize

                                                                        840KB

                                                                      • memory/3620-2-0x0000000075220000-0x00000000759D1000-memory.dmp

                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/3620-3-0x0000000075220000-0x00000000759D1000-memory.dmp

                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/3620-11-0x0000000075220000-0x00000000759D1000-memory.dmp

                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/3620-4-0x0000000007A20000-0x0000000007A28000-memory.dmp

                                                                        Filesize

                                                                        32KB

                                                                      • memory/3620-5-0x00000000085C0000-0x00000000085F8000-memory.dmp

                                                                        Filesize

                                                                        224KB

                                                                      • memory/3620-6-0x0000000008220000-0x000000000822E000-memory.dmp

                                                                        Filesize

                                                                        56KB

                                                                      • memory/3620-7-0x0000000075220000-0x00000000759D1000-memory.dmp

                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/3620-8-0x000000007522E000-0x000000007522F000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/3620-9-0x0000000009630000-0x00000000097B8000-memory.dmp

                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/3620-10-0x0000000075220000-0x00000000759D1000-memory.dmp

                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/3620-12-0x0000000075220000-0x00000000759D1000-memory.dmp

                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/5444-879-0x00000260A1260000-0x00000260A1261000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/5444-873-0x00000260A1260000-0x00000260A1261000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/5444-872-0x00000260A1260000-0x00000260A1261000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/5444-871-0x00000260A1260000-0x00000260A1261000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/5444-877-0x00000260A1260000-0x00000260A1261000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/5444-882-0x00000260A1260000-0x00000260A1261000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/5444-881-0x00000260A1260000-0x00000260A1261000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/5444-880-0x00000260A1260000-0x00000260A1261000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/5444-878-0x00000260A1260000-0x00000260A1261000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/5800-265-0x000001DA4C0B0000-0x000001DA4C1CE000-memory.dmp

                                                                        Filesize

                                                                        1.1MB

                                                                      • memory/5800-256-0x000001DA31B40000-0x000001DA31B46000-memory.dmp

                                                                        Filesize

                                                                        24KB