Analysis

  • max time kernel
    171s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-09-2024 22:54

General

  • Target

    https://github.com/marcellinokrishansen/Solara-executor-download/releases/download/Download/setup.zip

Malware Config

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 26 IoCs
  • Loads dropped DLL 41 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Checks system information in the registry 2 TTPs 12 IoCs

    System information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • GoLang User-Agent 2 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 43 IoCs
  • Modifies registry class 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
    1⤵
      PID:2476
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2548
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/marcellinokrishansen/Solara-executor-download/releases/download/Download/setup.zip
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdbf0b46f8,0x7ffdbf0b4708,0x7ffdbf0b4718
        2⤵
          PID:2176
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,10735863366671664919,9240984412195178875,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
          2⤵
            PID:1356
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,10735863366671664919,9240984412195178875,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1712
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,10735863366671664919,9240984412195178875,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2844 /prefetch:8
            2⤵
              PID:2404
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,10735863366671664919,9240984412195178875,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:1
              2⤵
                PID:1396
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,10735863366671664919,9240984412195178875,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:1
                2⤵
                  PID:312
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,10735863366671664919,9240984412195178875,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:8
                  2⤵
                    PID:4472
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,10735863366671664919,9240984412195178875,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4448
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,10735863366671664919,9240984412195178875,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:1
                    2⤵
                      PID:3028
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,10735863366671664919,9240984412195178875,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:1
                      2⤵
                        PID:5088
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2132,10735863366671664919,9240984412195178875,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3404 /prefetch:8
                        2⤵
                          PID:1624
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,10735863366671664919,9240984412195178875,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4608 /prefetch:1
                          2⤵
                            PID:2288
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,10735863366671664919,9240984412195178875,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:1
                            2⤵
                              PID:4360
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,10735863366671664919,9240984412195178875,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:1
                              2⤵
                                PID:4412
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2132,10735863366671664919,9240984412195178875,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5956 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4336
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,10735863366671664919,9240984412195178875,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1056 /prefetch:2
                                2⤵
                                  PID:1444
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:1652
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:776
                                  • C:\Windows\System32\rundll32.exe
                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    1⤵
                                      PID:3744
                                    • C:\Users\Admin\Downloads\setup\setup\myproject.exe
                                      "C:\Users\Admin\Downloads\setup\setup\myproject.exe"
                                      1⤵
                                      • Loads dropped DLL
                                      • Maps connected drives based on registry
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2296
                                      • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe
                                        C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        • System Location Discovery: System Language Discovery
                                        PID:5080
                                        • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\MicrosoftEdgeUpdate.exe
                                          "C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\MicrosoftEdgeUpdate.exe" /installsource taggedmi /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                          3⤵
                                          • Event Triggered Execution: Image File Execution Options Injection
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks system information in the registry
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2640
                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • System Location Discovery: System Language Discovery
                                            • Modifies registry class
                                            PID:732
                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • System Location Discovery: System Language Discovery
                                            • Modifies registry class
                                            PID:364
                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Modifies registry class
                                              PID:4716
                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Modifies registry class
                                              PID:1224
                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Modifies registry class
                                              PID:3368
                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTk1LjE1IiBuZXh0dmVyc2lvbj0iMS4zLjE5NS4xNSIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTI0ODg4ODMyOCIgaW5zdGFsbF90aW1lX21zPSIxNDExIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks system information in the registry
                                            • System Location Discovery: System Language Discovery
                                            • System Network Configuration Discovery: Internet Connection Discovery
                                            PID:1388
                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource taggedmi /sessionid "{92A7AB47-D470-4F99-ADB8-D1A0A89F7B87}"
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • System Location Discovery: System Language Discovery
                                            PID:5044
                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe
                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=myproject.exe --user-data-dir="C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-features=msSmartScreenProtection --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=2296.5072.16613354950104098353
                                        2⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks system information in the registry
                                        • Enumerates system info in registry
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                        • System policy modification
                                        PID:1652
                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=128.0.6613.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=128.0.2739.63 --initial-client-data=0x178,0x17c,0x180,0x158,0x188,0x7ffda8dd9fd8,0x7ffda8dd9fe4,0x7ffda8dd9ff0
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:3228
                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView" --webview-exe-name=myproject.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1864,i,12134935615245689002,8842636426150505733,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=1860 /prefetch:2
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:5724
                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView" --webview-exe-name=myproject.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=1912,i,12134935615245689002,8842636426150505733,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=1972 /prefetch:3
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:4028
                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView" --webview-exe-name=myproject.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2388,i,12134935615245689002,8842636426150505733,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=2404 /prefetch:8
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:5972
                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView" --webview-exe-name=myproject.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3520,i,12134935615245689002,8842636426150505733,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=3548 /prefetch:1
                                          3⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:6140
                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView" --webview-exe-name=myproject.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4668,i,12134935615245689002,8842636426150505733,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=4732 /prefetch:1
                                          3⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:5376
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath \"C:\ProgramData\";" powershell -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\Downloads\setup\setup\myproject.exe\""
                                        2⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2432
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:\Users\Admin\Downloads\setup\setup\myproject.exe
                                          3⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4872
                                      • C:\Windows\System32\Wbem\wmic.exe
                                        wmic path win32_VideoController get name
                                        2⤵
                                        • Detects videocard installed
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:6004
                                      • C:\Windows\system32\tasklist.exe
                                        tasklist
                                        2⤵
                                        • Enumerates processes with tasklist
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4120
                                      • C:\Windows\System32\Wbem\wmic.exe
                                        wmic csproduct get uuid
                                        2⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1336
                                      • C:\ProgramData\driver1.exe
                                        C:\ProgramData\driver1.exe
                                        2⤵
                                        • Executes dropped EXE
                                        PID:3628
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                                          3⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          PID:4068
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"
                                          3⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          PID:1076
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\Program Files'"
                                          3⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          PID:4736
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\Program Files (x86)'"
                                          3⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          PID:5648
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\Recovery'"
                                          3⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          PID:5924
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\Imbasers'"
                                          3⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          PID:5228
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath '%USERPROFILE%\Desktop'"
                                          3⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          PID:3632
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\ProgramData'"
                                          3⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          PID:2520
                                        • C:\Imbasers\timbers.exe
                                          C:\Imbasers\timbers.exe
                                          3⤵
                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:5144
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks /create /tn WinDriver /tr C:\ProgramData\Microsoft\WinDriver.exe /sc onstart /ru SYSTEM
                                        2⤵
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3044
                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                      1⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks system information in the registry
                                      • System Location Discovery: System Language Discovery
                                      • Modifies data under HKEY_USERS
                                      PID:5144
                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzMiIgaW5zdGFsbGRhdGV0aW1lPSIxNzIyNjAyNjYyIiBvb2JlX2luc3RhbGxfdGltZT0iMTMzNjcwNzUyODYxNDQyNzM1Ij48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjExNDMyNSIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTI1NjM2NTEwNSIvPjwvYXBwPjwvcmVxdWVzdD4
                                        2⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks system information in the registry
                                        • System Location Discovery: System Language Discovery
                                        • System Network Configuration Discovery: Internet Connection Discovery
                                        PID:5192
                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4D185988-5676-4411-BB7F-4F22582DD258}\MicrosoftEdge_X64_128.0.2739.63.exe
                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4D185988-5676-4411-BB7F-4F22582DD258}\MicrosoftEdge_X64_128.0.2739.63.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                        2⤵
                                        • Executes dropped EXE
                                        PID:5960
                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4D185988-5676-4411-BB7F-4F22582DD258}\EDGEMITMP_18065.tmp\setup.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4D185988-5676-4411-BB7F-4F22582DD258}\EDGEMITMP_18065.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4D185988-5676-4411-BB7F-4F22582DD258}\MicrosoftEdge_X64_128.0.2739.63.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                          3⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          PID:6008
                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4D185988-5676-4411-BB7F-4F22582DD258}\EDGEMITMP_18065.tmp\setup.exe
                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4D185988-5676-4411-BB7F-4F22582DD258}\EDGEMITMP_18065.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=128.0.6613.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4D185988-5676-4411-BB7F-4F22582DD258}\EDGEMITMP_18065.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=128.0.2739.63 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ff781c106d8,0x7ff781c106e4,0x7ff781c106f0
                                            4⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            PID:6028
                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMjguMC4yNzM5LjYzIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1Mjc4MjM5MDk3IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-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
                                        2⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks system information in the registry
                                        • System Location Discovery: System Language Discovery
                                        • System Network Configuration Discovery: Internet Connection Discovery
                                        PID:5736
                                    • C:\Windows\system32\taskmgr.exe
                                      "C:\Windows\system32\taskmgr.exe" /7
                                      1⤵
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:5240
                                    • C:\Users\Admin\Downloads\setup\setup\myproject.exe
                                      "C:\Users\Admin\Downloads\setup\setup\myproject.exe"
                                      1⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:6136
                                    • C:\Windows\system32\NOTEPAD.EXE
                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\setup\setup\Read it to me.txt
                                      1⤵
                                        PID:5572
                                      • C:\Users\Admin\Downloads\setup\setup\myproject.exe
                                        "C:\Users\Admin\Downloads\setup\setup\myproject.exe"
                                        1⤵
                                        • Loads dropped DLL
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4420
                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=myproject.exe --user-data-dir="C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-features=msSmartScreenProtection --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=4420.5348.333003938371331704
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:3060
                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe
                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=128.0.6613.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\128.0.2739.63\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=128.0.2739.63 --initial-client-data=0x164,0x168,0x16c,0x140,0x84,0x7ffda8dd9fd8,0x7ffda8dd9fe4,0x7ffda8dd9ff0
                                            3⤵
                                            • Executes dropped EXE
                                            PID:2392

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Program Files (x86)\Microsoft\EdgeCore\128.0.2739.63\Installer\setup.exe

                                        Filesize

                                        6.6MB

                                        MD5

                                        0306115e5983a950a7c1df77dac6ebad

                                        SHA1

                                        7fa1850fe1c9683eead8cc201bfeb6e8c5f2898c

                                        SHA256

                                        3f20b4d5ccc612ace1a94fbdd43414feb1bf4c52f04b30891042d0611277b0de

                                        SHA512

                                        54d1d00fd6979076f30c209cb814efcd0f1d24ea22f9765767c4f39cbec8b9c75405f9c80a27e035e82adfbb2d54afd43dd15349c16b77442ca1efad454dc2ec

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\EdgeUpdate.dat

                                        Filesize

                                        12KB

                                        MD5

                                        369bbc37cff290adb8963dc5e518b9b8

                                        SHA1

                                        de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                        SHA256

                                        3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                        SHA512

                                        4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\MicrosoftEdgeComRegisterShellARM64.exe

                                        Filesize

                                        182KB

                                        MD5

                                        b69894fc1c3f26c77b1826ef8b5a9fc5

                                        SHA1

                                        cff7b4299253beda53fb015408dd840db59901a1

                                        SHA256

                                        b91bad4c618eb6049b19364f62827470095e30519d07f4e0f2ccc387ddd5f1bf

                                        SHA512

                                        8361e97d84082f8e888262d0657bac47c152bd72f972628f446f58cbeacf37c05f484dce3fb0d38c4f0da2a2dcbb0813639d201d127ec7f072b942d43b216755

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\MicrosoftEdgeUpdate.exe

                                        Filesize

                                        201KB

                                        MD5

                                        136e8226d68856da40a4f60e70581b72

                                        SHA1

                                        6c1a09e12e3e07740feef7b209f673b06542ab62

                                        SHA256

                                        b4b8a2f87ee9c5f731189fe9f622cb9cd18fa3d55b0e8e0ae3c3a44a0833709f

                                        SHA512

                                        9a0215830e3f3a97e8b2cdcf1b98053ce266f0c6cb537942aec1f40e22627b60cb5bb499faece768481c41f7d851fcd5e10baa9534df25c419664407c6e5a399

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe

                                        Filesize

                                        215KB

                                        MD5

                                        205590d4fb4b1914d2853ab7a9839ccf

                                        SHA1

                                        d9bbf8941df5993f72ffcf46beefcfcd88694ebd

                                        SHA256

                                        5f82471d58b6e700248d9602ce4a0a5cda4d2e2863ef1eb9fee4effcc07f3767

                                        SHA512

                                        bce1447d5d3210c22d52dec3b846db091b65ed03fd9d7cd11c6c4dbd2aa5a943d881360bc033c29abd61011581ff9354b35cbe421719d92568ed99997bfbbae8

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\MicrosoftEdgeUpdateCore.exe

                                        Filesize

                                        261KB

                                        MD5

                                        b07ab49ee8453853021c7dac2b2131db

                                        SHA1

                                        e1d87d6a6e7503d0d2b288ea5f034fe2f346196a

                                        SHA256

                                        f8535d5d73ebebed15adc6ae2ced6bb4889aa23e6ffe55faeabd961bf77b05e4

                                        SHA512

                                        5eaae533fbe71430ae2a717f7668fd0a26ec37624e198a32f09bfdbee7e3b6e93d64e4fbb78cbdb05c4fe390a864490ea997d11849ecd371f5153bc8bfafccc3

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\NOTICE.TXT

                                        Filesize

                                        4KB

                                        MD5

                                        6dd5bf0743f2366a0bdd37e302783bcd

                                        SHA1

                                        e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                        SHA256

                                        91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                        SHA512

                                        f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdate.dll

                                        Filesize

                                        2.1MB

                                        MD5

                                        5d89123f9b96098d8fad74108bdd5f7e

                                        SHA1

                                        6309551b9656527563d2b2f3c335fd6805da0501

                                        SHA256

                                        03c3c918886e58f096aa8e919b1e9f8dcd5a9f2a4765971049bf8da305476f44

                                        SHA512

                                        9d8190e5374cd1b4adbbfb87c27fa40d4de529d7c0a20654e0ce189a4cb9a53d3708c4ce657a7a5469b015df7efbbff495fc844579d9cd363b329b7e007e85c8

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_af.dll

                                        Filesize

                                        29KB

                                        MD5

                                        4f860d5995ab77e6efa8f589a758c6d2

                                        SHA1

                                        07536839ccfd3c654ec5dc2161020f729973196d

                                        SHA256

                                        9841d787142dd54fea6b033bd897f05f3e617b48b051de0ee3cf5865b3393150

                                        SHA512

                                        0b9a661b76360f1fb2eb3ee25c6bf2cbab7ec74e2363e0af321dc4d0afb3cad301dddd16ea367d588451a40a2c2ed41f21d7afae48307e1e4a4ec5b24165b378

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_am.dll

                                        Filesize

                                        24KB

                                        MD5

                                        f624de37750fd191eb29d4de36818f8b

                                        SHA1

                                        b647dae9b9a3c673980afa651d73ce0a4985aae6

                                        SHA256

                                        e284453cd512e446fcbf9440013f8cb2348ffd6b1acec5366f2511cdf88b1794

                                        SHA512

                                        d1d65e29ed59e34d4ff66df11a2368f1a724730e32eb245022d4f3d1fadf16d445ba8532460afb0e6e91f8be60a7240d13577403193042d1e912a67e4bf23b1a

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_ar.dll

                                        Filesize

                                        26KB

                                        MD5

                                        5de3f4dabb5f033f24e29033142e7349

                                        SHA1

                                        5c446985de443501b545d75f6886a143c748b033

                                        SHA256

                                        2533d443b68c5288468b0b20cc3a70dc05f0498369d5321368a97dd5bf3268c8

                                        SHA512

                                        c96296e6f67edeff2be5dc03014a8eb65fc287fb899357d4608c36c07b4610827aa18cbec6ccd47b66230a12341af488aca8bd02632fa768f84ca7b1d9c9d065

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_as.dll

                                        Filesize

                                        29KB

                                        MD5

                                        1fb14c6c4fee7bfabe41badb7c5acff8

                                        SHA1

                                        953d94cd73951943db14c08cce37b2d3ac821b02

                                        SHA256

                                        cd32339fd7e4a5959e93eb5bfd6e009e4137e15c5e6c2e861d7891487216da49

                                        SHA512

                                        a93b081935fbe48fafa8071a9cd593ae7b19205c70eaf48c724397019a04161460c66d6d8c6ffd872f4d52a4a7aa25ba1cba04181b9ebaca04b76d111ea588d2

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_az.dll

                                        Filesize

                                        29KB

                                        MD5

                                        d3345579310f3bd080b406de47b2305f

                                        SHA1

                                        16aefb27ea6d81c684f041aa50ebb49fdd403d83

                                        SHA256

                                        b4ea3c63fa0104093a2b2034f950428e66d2cf3d55f0fc5bd688483392d60d69

                                        SHA512

                                        65e4aa8587bc579b5109d91e02745f6de96a23b6ac2962cdeb6d9d536b51abab12b2bbaeca72572c3ae1971dac5bd24430eb2ae5ccf44a7068427594e4afdd7a

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_bg.dll

                                        Filesize

                                        29KB

                                        MD5

                                        ecf3405e9e712d685ef1e8a5377296ea

                                        SHA1

                                        9872cdf450adf4257d77282a39b75822ce1c8375

                                        SHA256

                                        e400415638a7b7dcc28b14a257a28e93e423c396e89a02cba51623fdfbdc6b0b

                                        SHA512

                                        37e5f1b3bdd97a4370718dc2a46d78ab5b66865d3cdb66a20a7dc20a9d423ccde954c08f97e574fbab24e8dfa905351cbfb94bd3e6692a9b6526097ea3dc911d

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_bn-IN.dll

                                        Filesize

                                        29KB

                                        MD5

                                        051c429fa2beec9c2842c403a86c0e7b

                                        SHA1

                                        0a06a45200a1f5c81c48fbd2d03549fc9fac3a58

                                        SHA256

                                        1a8465922bbb05a97a24f6c2200fcc7afd8bd0ace245c2eda9d9d335d4fb9353

                                        SHA512

                                        bb59b41804328f27ba8861af32824266ca69ddcfdaaa11551b1edd4e129dbba630da8070abedb28e180045f8d0ddc1209cd901919f6b9aa421c457188af795c6

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_bn.dll

                                        Filesize

                                        29KB

                                        MD5

                                        82711e45d2b0764997abc1e0678a73bb

                                        SHA1

                                        47908e8885c86477a6f52eea5fddb005ec5b3fa3

                                        SHA256

                                        2bb7455999b8f53a2a0834588ca4da4703f4da362a127d01cc6bd60ca0303799

                                        SHA512

                                        4b517796edc954ab7f5a26a5d6605925dc7e84b611bcf59352b3b95f719cedc72c77a465fb1e7bc2d2f422d596c97968dac5b57292c82967d5cfaff980128fc2

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_bs.dll

                                        Filesize

                                        28KB

                                        MD5

                                        a0a1f791984f1de2f03a36171232d18d

                                        SHA1

                                        71f69d8fe47640ba9705725d7d627a05519c8016

                                        SHA256

                                        d2c7da8f4745b81874a9666c7d10a779a9956b4de0ebdaa1647bf78d4e17d85a

                                        SHA512

                                        a4267911846cd55eb91227b0117ccbfdf8ef6c4ed0b8935b08e5d41a91aeabd9259988c71da8606cfb2876c4d69df6ca5a246687440283f1625105624305eb33

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_ca-Es-VALENCIA.dll

                                        Filesize

                                        30KB

                                        MD5

                                        897712b508931dab76d39b209611740c

                                        SHA1

                                        9d80e07c2dc744e2efce3b67aa9876949fb9edfe

                                        SHA256

                                        ee64fdefdb3381ce61fc445190cc44b015e7b65a3a16d28f3477f68de6079f1b

                                        SHA512

                                        3329e37318dd9b11f282301e453af106168d3d10beff1ed62ffdcda60c6b4edb6b9c69ac6b9bb8abce3c9a9686a0152404524012dbff025e571de2cfcb3b5d56

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_ca.dll

                                        Filesize

                                        30KB

                                        MD5

                                        e90155442b28008992a7d899ca730222

                                        SHA1

                                        1d448e9709de0d301ded6d75caaeba4348a4793d

                                        SHA256

                                        6ae98b5e2eda22a0236434b7e952d732e3cd5d9cae2e51cd70222f1fd5278563

                                        SHA512

                                        a91d8357ca976db2eb5a081077304a50edc1b55b2775c00cfde05e03831f98bd04e43f0dba5b3efd5a6370afcb10b23bbf307412467502e9ef57e0beae636013

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_cs.dll

                                        Filesize

                                        28KB

                                        MD5

                                        1de961b662a374c3af918c18225f4364

                                        SHA1

                                        e8f1c438e57b322f43b4b851698bf38c129eb6ae

                                        SHA256

                                        bb1365c5770dacbb918af27b47b02f269504f4d2396cf3f82bf5ecb2551c5021

                                        SHA512

                                        c6bf62b684039f62744f1aab07f4751948e0c175f7fb7fe126f20903ce23fcdd2e284f1b794922621dae7eaa15c6dae0177ad102289a18f967721486f21073a1

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_cy.dll

                                        Filesize

                                        28KB

                                        MD5

                                        29f027d2d5fd486bdc20386ace925603

                                        SHA1

                                        66b8605f23871b4a8302bef0aaccb36ee1e72755

                                        SHA256

                                        03c8566f749e8fa349d97101849bc3b2cc0b7561b565a2b0928bf8fe901da813

                                        SHA512

                                        3348bdf10b2d964b34b791a774e28c97d3caf28d7f90e36b948cc2cb6c21e84cda933b7ddbd51c8fc604a450361cb834322c15ddbe0f4851154d05e5a2a2ea42

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_da.dll

                                        Filesize

                                        28KB

                                        MD5

                                        b0ae9aa0d5c17ee7abfc57d21cdcbae6

                                        SHA1

                                        01019eb6ba9c123be528136e12192b0bb33df407

                                        SHA256

                                        d10938919e3d28d71e8e3ba2d8e02e0f9dc2faf148cdedc21c166fd994c603e2

                                        SHA512

                                        4cba25c8159df865231b08fe650eedfb92d54c3037d28b2b9af010c8a59fa23669041a6c393622fe69b0194c2532f71f02b740f7e26e0bbf7ef34a421d6747b8

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_de.dll

                                        Filesize

                                        30KB

                                        MD5

                                        ad5b530eabff0540078c5d17f27b9610

                                        SHA1

                                        7e53dbbf64e70e561d37669e69f50eb0da8e37d1

                                        SHA256

                                        49f512316a51e51027b4e70de4ffe8c8ecb188e126439a90a5d12d52a0393966

                                        SHA512

                                        e1cc853d96589220676d39d91d4108633ce56304640f770e7d22b97a9b3be9452d5fb94e4e7fcd1400b62f0c398da8255c53a31853194a9e7b7784982b5ff40f

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_el.dll

                                        Filesize

                                        30KB

                                        MD5

                                        a7e64339a5314e3576c0d170171fa52a

                                        SHA1

                                        6c12aab6c97c30aff3245b78f7a3afeea604215e

                                        SHA256

                                        4e9ccecb8e4383395f2134347fbad00521345ec9c857d8fa102d5257c7bea9bf

                                        SHA512

                                        a4ca3fb60a7f4bda50847544dd1289d750f0d4b3565929290a8392b92822ef1856cec15a1f63f2c6fe1ef2e7cc0936a35bdb38ee5d904eb08cd32f05addc6ee4

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_en-GB.dll

                                        Filesize

                                        27KB

                                        MD5

                                        74d4cf3b8efb6cc3d0acc3eac38bd5b7

                                        SHA1

                                        9337803aadad9042c895b6f418b4c733b81221e0

                                        SHA256

                                        b83c8981d8835e4c78250bf265faa6d64693204b77764c8e349abc4365ae9871

                                        SHA512

                                        e6112ef60d56101aa16327042162d6ef43519bc56668ca8eaa7fd3e1aaadc75c7df75c1e41583a292ff1a9bdc7d9ad9f5c0d97fa84964532dca2d5f3df604c23

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_en.dll

                                        Filesize

                                        27KB

                                        MD5

                                        19dc1f6d1f309eb7abf1e0c8257f41f8

                                        SHA1

                                        e2d3e86fe22c6af6b8ee5b359315dfa6ac4d52ec

                                        SHA256

                                        046f6c532fcabd969c6e63bb7ee0d7a83d806fa659006508e1c3a9485190d6ef

                                        SHA512

                                        478d6a84452cfadc48547930e336ad459eec188dd3d9e4c778cded4ec3d34e00b2b8c0538366aa644ee67f878b29c5c73444c1406c66e8394761bb0979c6483c

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_es-419.dll

                                        Filesize

                                        29KB

                                        MD5

                                        8f7f515d78d2df371993fd70f863ab8d

                                        SHA1

                                        dfae1b47e80f91abf2d9c2aac009c0a1767bc59d

                                        SHA256

                                        ba57fbb9d3a32b84d6a76054b9ad180b6510e53206b9804bb9ea18ff73c2ae3e

                                        SHA512

                                        308a62af00a4410551eac967bb9f2cea7adf7c13b471dd28b276bda40b1e4c0b4ebb60aec29b6165069d40180bc45b4f5da5baddc374ce7bc5a5bb223afb4e96

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_es.dll

                                        Filesize

                                        29KB

                                        MD5

                                        6af05d448c842027f876e93f8ac58b65

                                        SHA1

                                        f34c988e3875a1d1b267b082476fcfb8d7505a73

                                        SHA256

                                        36876b14a214cf98dda5100a7e7134d7ebb78e895535d6bd7562099574607867

                                        SHA512

                                        412031db59de0367a102a026f73072244b33d726adc5bb9fd079db3dd37b5d6a24d7420a9811576d0a356933b5ba15cc9e2a92046d2d6e6d6fef37e9d840aec6

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_et.dll

                                        Filesize

                                        28KB

                                        MD5

                                        ae9bdf6416c3630c4b0b5b119308a135

                                        SHA1

                                        d7218c677b098d2a93cc91ead39c83d3a2c653b6

                                        SHA256

                                        62da90c9417a70632aa190fecc17c31ecf433c1f84f82b08d7d7290669cabf32

                                        SHA512

                                        4333ac6cd3737f25e6e1d429b195da781ced4340b89808cbd5d5d2aae2e79bcc700419d613123d632252e31ac44d95b7718f23da5b82ab5054407e80106a64a7

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_eu.dll

                                        Filesize

                                        28KB

                                        MD5

                                        fe73dbc305da6223d1e94e1cf548c000

                                        SHA1

                                        b16f2c40d68cd9718eaaa9b6db9c8e5c4b6acb9e

                                        SHA256

                                        1ef64088a613a4e10b4cf4206f95f5414ee27872798747234a6574b7e5c70a7d

                                        SHA512

                                        d9900720d89defffa52198dbe63515995095c94aa0cbbe4f32a1c09d26809cec480e92926d2240702604b8c13fcdc0032cc46910ade8e4c1d2fc9a4bd1b63858

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_fa.dll

                                        Filesize

                                        28KB

                                        MD5

                                        367ea715e942c81dd3cb734274969a0b

                                        SHA1

                                        f92f1ec2a5be9b775e67c4252a07c37ed0ca508b

                                        SHA256

                                        082da1c09782c026c9cd73456dc12539a226f0bf5d113e59bc93b29c1e98b37c

                                        SHA512

                                        c94e787ba3bdb56d1827a0477461cbba6b7cc68986722275e0d04ea7dc70db83b5d03887eec810bf9b67f70b18bd3c7b7d28f0e554938b81d3501bc11f97830a

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_fi.dll

                                        Filesize

                                        28KB

                                        MD5

                                        5a30bc4216af48a493eeb0f3a9f02607

                                        SHA1

                                        2fdf65a4002d91818d56a23fb8bfd08ab715002f

                                        SHA256

                                        5131c23915ad6b5b469bcbff31d0ae31ef34ded28ca0ffff9f1eb998bba98aa1

                                        SHA512

                                        34b3a4865f31ebdb8665780011b384ada768a0f71bff77f91706b140eb8cc07fff8787f710cdb1ee14a449cae8f22ee5fddadcc501cf1c921eea078e97dc2f89

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_fil.dll

                                        Filesize

                                        29KB

                                        MD5

                                        84c4736cf301b93998028ed7678caec1

                                        SHA1

                                        3b6f1f6b9eb3dd7d9a13c11dfd3ac56c93f1b10f

                                        SHA256

                                        3c8dcb7e982dac3159298009a86909b1e1000ccf6f4d333341f16d4d6fbd84ad

                                        SHA512

                                        5a1b77ef9450c32802e94e473a5b4e43e892c923ef368ee9bbbbb5b0090429320263cc79a4da0b281930c1a60861519211abd0bd67a9d9ee370bdda2230d2e81

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_fr-CA.dll

                                        Filesize

                                        30KB

                                        MD5

                                        8993c0784111fc7cd6a90a82303e5f44

                                        SHA1

                                        8d1ff2fed98ebc608604c555ceb46ca628afb285

                                        SHA256

                                        3d0ba88267018f592141ea86592757cf1ecaac1a3a18f99203e0fc5c5eacbd62

                                        SHA512

                                        124d16d848dc8ea0a93b292b10ce1fbad23b56b13771d904cf14c19d54478614d214441b05f6cd9e1999b8310fdd26d1c6ecae784be00aecee7e80c96ba4ac88

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_fr.dll

                                        Filesize

                                        30KB

                                        MD5

                                        a640aa4ff33662e06a474765df0b2a8d

                                        SHA1

                                        c6265225532e389e48c6057bd717b69de2125b61

                                        SHA256

                                        078b1943bf7f7955b90abc40f691b27e04376f8c43dd3abc4791614286cd4f23

                                        SHA512

                                        59791eef021f94efd9c18737d6c46fbc45add582eec92d5b997cfd66993abc7da872720a037766c3c70862f0654ccf30d122d4a5a6b305151bf8bf1c053a466d

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_ga.dll

                                        Filesize

                                        29KB

                                        MD5

                                        5bcc643a969559317d09a9c87f53d04e

                                        SHA1

                                        3602d51cde97de16d8c018225a39d505c803e0fc

                                        SHA256

                                        b48f57e90ea9db6d6a296c01e87f8db71e47ab05ab6c2a664cfa9f52cf1d2c18

                                        SHA512

                                        4c65772f77e61e64d572df5b1f62733aceb02a5c967c296b303ff17c5d49831e5b7fc3d662724ae3ae1e88cd0fdcb704e838af5d4ae20f2d82b9577f57159159

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_gd.dll

                                        Filesize

                                        30KB

                                        MD5

                                        aea23f526ef0c5bb3d2f8fdf192a49ea

                                        SHA1

                                        4d7695e33ed43c3efb95f304e29675ea885b2939

                                        SHA256

                                        3cfe866c151a7e8a208af725c0c6f2a47fc3ada35f9ad3509b16b8d5229318b9

                                        SHA512

                                        412e4742ebd46ce38010b4f6a46d8d524025f929ab4658040e271d768e79115d90903403b2f1e51ab910bbdf9677b49439eb3c8afc5959477af198efb0c7c3c9

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_gl.dll

                                        Filesize

                                        29KB

                                        MD5

                                        295cd30c00f43d9131621baf4859578f

                                        SHA1

                                        cab79a6263b7b0a799461f3e6df41f815029cded

                                        SHA256

                                        b851c5a60cb6d1e8dd9aa161106cba99ccea047d0b39d007beaa7b9ef4a83397

                                        SHA512

                                        5f5c1e62e6c0e11a63fad68928765e3f504f33cdbb1d9a05cd53cbc3ed145bf3528960a10e3d57e8c83b07c030c72257f403b9a57d12975d3ef8bc255418ad6c

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_gu.dll

                                        Filesize

                                        28KB

                                        MD5

                                        c43c1ab37cd93e54068443bc330fb3d2

                                        SHA1

                                        ab51a2cbc51b3c17cf184c6d99ac480c02eb63af

                                        SHA256

                                        0c26a367355e766402c31fbab102dd1c35300d4a1301417c75be5fc4b3d54680

                                        SHA512

                                        ff0193189fb846eb3c4188bb599dad8e6f415ec9612da567d95c9c513defb148b6013208371798d174569b46f443a744e4e8b83aaf139d68c31f7de0f94e63f9

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_hi.dll

                                        Filesize

                                        29KB

                                        MD5

                                        a5544f517f7c1bfd1ec6a2e355d5a84c

                                        SHA1

                                        34a2a4a576300ad55b6757171bcba0fab005daa5

                                        SHA256

                                        8274c64bb778b55d912929625cd849adfe733b2dd674d94895d53af8dfaabeca

                                        SHA512

                                        9069bcfb736e13499250844dddef40e2cf64937e33ee1f81fc4968f024f7d7b89c6a778866bf1bff98d770686569e4752a473c0adfad4d4099cceda84da3cac3

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_hr.dll

                                        Filesize

                                        29KB

                                        MD5

                                        c09876a180731c172fa2532f8be90a3d

                                        SHA1

                                        4359c7840ddb23142a40aff85129b9920360e954

                                        SHA256

                                        50fd548ea12e2b72fc563bc082b870a89a523e8b3a4a0e9b65fe673384da2b58

                                        SHA512

                                        91cee1b10fc12a01a2a285e67dba583d6f1bee0716cc89103fee0c7d0f52fadc0f9ac5b13e833834e7279963726950d3897847e7acac61857257fc031692033e

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_hu.dll

                                        Filesize

                                        29KB

                                        MD5

                                        ee19156c12d2d7cce9b12e515f9ac6c5

                                        SHA1

                                        19ad46e40b3c1cb6195231bfcf45bb68ee1b43bf

                                        SHA256

                                        c290883b4b99758792284755efa52c12eb09039f0f8027d8ba3b1d4bb2f3846f

                                        SHA512

                                        631364472a450519ad8959971d6c319610570ca37b4486ea12d6af5b46aaecbf336aadddd1f3fefba841534ff82adf905b1e1a008638ed784bf08870a3b86ee1

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_id.dll

                                        Filesize

                                        28KB

                                        MD5

                                        eacd4638369bf96ccc7c23af37e15b5d

                                        SHA1

                                        15c4878b78c06095981abcc589c4a6f265ef96a3

                                        SHA256

                                        a53c0fd74995090dbf48bbba4a00560e3cc344ce8120b8b2bfa1f9b953b536ef

                                        SHA512

                                        19cc8d25bd8fd84481f77d301f79636208df5807647ddc6cb6beff3882d94672db49daa4ddfff0c334b584742f9d2fea3af73977032d7dfccd0cfd1314af4ae6

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_is.dll

                                        Filesize

                                        28KB

                                        MD5

                                        19d44de8f930e07f41f9343478ed5c1d

                                        SHA1

                                        83ee0c5a86997dd491bd8312d221dde2b2e7d44a

                                        SHA256

                                        69d3a21b7723e4df8b7b97e39493081e41231e2d3a3f5a4de462db41339987ec

                                        SHA512

                                        4edb82aedfeca743a03815a889eca766fec8083afd0defa098593297a52edaf1780dbd5ad1d3325c614d815d34d8c57ec2283a0db215f94f42819f1890089c4a

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_it.dll

                                        Filesize

                                        30KB

                                        MD5

                                        26cbb965c6976f59ac385ef9408bf81a

                                        SHA1

                                        16bb0530338e600fdfd13a7b03523a715e633bcb

                                        SHA256

                                        bed996b25f77c7d4328d96147ed388f1b457abfc0510eb8956be4339d103821a

                                        SHA512

                                        1efb1bdf0276de17f8516cde4d435e0be8fd066f52fb5d4c9e2fe2e17a135296ab6b34f523284941beae438e97d7e65de26f0541b7c437bceff229b60da4bb0d

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_iw.dll

                                        Filesize

                                        25KB

                                        MD5

                                        98f79d77ab05304bba8d60e50914418f

                                        SHA1

                                        957590adc0f8a7274e765e2a804c1de7c76e3040

                                        SHA256

                                        3764941b873ed59d5bc1097f6b9382ba59c06d443a96ff71ba6b693f161da522

                                        SHA512

                                        9ca6af5c14193dce7b50251f1b9205870435e60b5495ab1a9f0d42ca14b98b78fef51bf3cd4165394ca5ba28d0e98bea7642ec67039c0f146383136145c7de59

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_ja.dll

                                        Filesize

                                        24KB

                                        MD5

                                        b89ba9ecc6d4c77abff61b1c75fff16c

                                        SHA1

                                        f381408f26be2c77c7b59681ad6280a701ccb472

                                        SHA256

                                        bbd2c970f747a6ee8e4735939225f607ae630ddc6e2e39954e0300ca9a7a88b2

                                        SHA512

                                        53a3db82f4cf5a300a5eab7692f4084451b987ad72ae24d9118d80f18692ac3604981c0e871c7a7625c5153803aea0e093d91822d33af0c10a07bcb6e766a5b6

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_ka.dll

                                        Filesize

                                        29KB

                                        MD5

                                        d464fd223ba898e6fef4e485a3118394

                                        SHA1

                                        59c78983ce859485fea5458ba4e7803c38012b9d

                                        SHA256

                                        066c5c4b4c87ffd201d0dbfc43cb7566cfb03a6ed2fbf8698220fb919637294d

                                        SHA512

                                        6ac1d5fc59e6b7a10532902b059ac25a2bf58b0a63ab586e89b293e2de732c1d5d580c75ff28e4a2660a6ee3f0389f49e388567bcc07dd6e1cfd5d019db3ea52

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_kk.dll

                                        Filesize

                                        28KB

                                        MD5

                                        1b1202fc3e46d7b46ce3cb46cdc5ab21

                                        SHA1

                                        e76d1065035d86eef011feb3cad3ac38eecd0b7d

                                        SHA256

                                        b660a0e1d5161765881e0a7fd9d714abce341403b21f63667ffdedf7d5a254d0

                                        SHA512

                                        7f11d5d6995f27bb4f8705ac7310273f070a71adc73cdb70d74766c89437b3e7a10453fc55588ac223fe3b449564758a49380168d779fdb6a4fac3b5cde767ea

                                      • C:\Program Files (x86)\Microsoft\Temp\EU460D.tmp\msedgeupdateres_km.dll

                                        Filesize

                                        27KB

                                        MD5

                                        126036b98853a9d31937f874484dcb83

                                        SHA1

                                        27ffb8f3f6e966c3b79824357e79eac4ec8ce0a7

                                        SHA256

                                        90908e9108adcb0b4df84e4fbd9724e5e7a2d2eb54720fe49f37bdce977be635

                                        SHA512

                                        b384657e0ca90270b96cb724aa55c52f5c8b569fdb1a7ee7085c18d6822c39fc81a490128bd42d0aec1c0ddac1853e30718710968f5921a5331211bd33e89316

                                      • C:\Program Files\MsEdgeCrashpad\settings.dat

                                        Filesize

                                        280B

                                        MD5

                                        4d832124601b0b67dadd5092e8adcf5f

                                        SHA1

                                        639cd7f27ea53adc50156adac6f8dbe872dfdcf2

                                        SHA256

                                        c63e351c6adde1d20e03e689302be3cdfee763d092ea9b29561e1f2af38db78b

                                        SHA512

                                        577969293c57e30ccc6bab421e2d18fe867e54576d7b6d06d8c4f40bd8ce83e57e84732004003f388e25373e2c9e6ded717e61be9d304117e3b50e60306e1abb

                                      • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                        Filesize

                                        184KB

                                        MD5

                                        ef41dd38fe6198a8ce855555d8c4ae3e

                                        SHA1

                                        4a182e98c2d066292c0bfe6c92280ec45b961d7b

                                        SHA256

                                        e069cbb73c25c8352201ed740dc72a6b66a766745637bc99ed9c175159f696c9

                                        SHA512

                                        205ad632a3a789d91160c296324a2410b5a12c97b675d1be31aab7ebbf622e97624fdefafd287c431ed4cdd1955f9ef1b0f17c6e4850ccb7188d6118d48af964

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        ff63763eedb406987ced076e36ec9acf

                                        SHA1

                                        16365aa97cd1a115412f8ae436d5d4e9be5f7b5d

                                        SHA256

                                        8f460e8b7a67f0c65b7248961a7c71146c9e7a19772b193972b486dbf05b8e4c

                                        SHA512

                                        ce90336169c8b2de249d4faea2519bf7c3df48ae9d77cdf471dd5dbd8e8542d47d9348080a098074aa63c255890850ee3b80ddb8eef8384919fdca3bb9371d9f

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        2783c40400a8912a79cfd383da731086

                                        SHA1

                                        001a131fe399c30973089e18358818090ca81789

                                        SHA256

                                        331fa67da5f67bbb42794c3aeab8f7819f35347460ffb352ccc914e0373a22c5

                                        SHA512

                                        b7c7d3aa966ad39a86aae02479649d74dcbf29d9cb3a7ff8b9b2354ea60704da55f5c0df803fd0a7191170a8e72fdd5eacfa1a739d7a74e390a7b74bdced1685

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                        Filesize

                                        265B

                                        MD5

                                        f5cd008cf465804d0e6f39a8d81f9a2d

                                        SHA1

                                        6b2907356472ed4a719e5675cc08969f30adc855

                                        SHA256

                                        fcea95cc39dc6c2a925f5aed739dbedaa405ee4ce127f535fcf1c751b2b8fb5d

                                        SHA512

                                        dc97034546a4c94bdaa6f644b5cfd1e477209de9a03a5b02a360c254a406c1d647d6f90860f385e27387b35631c41f0886cb543ede9116436941b9af6cd3285d

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                        Filesize

                                        5KB

                                        MD5

                                        e4588474bf48a4a858b1f4b7453a8492

                                        SHA1

                                        226e56d3fff36b8272ed1767593d6f0de15202a6

                                        SHA256

                                        eb8e5bbc9cbd1852c2d61c965e9756cf426ba1a7933aca7d3afa757931423a02

                                        SHA512

                                        5960961a61ef5f111fd12abafffe29df0ae353576717e3add53a2f11125db37b736b4514cb07d5abc0d65a4359e8881b343043f6a739451b069d0971db203da4

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                        Filesize

                                        6KB

                                        MD5

                                        8e7e999aa70daf6e04a757a937f1fd6d

                                        SHA1

                                        7264009191140d8d81cf7173eb89f121ced57f04

                                        SHA256

                                        9b18926babeac575a4702fb82efdabe312c1aefb1f6fa870d4535a58b62996d9

                                        SHA512

                                        daa47a50b1e662dff82f9ed0797b8d2df0dfd9861bf55a064e958d8e4d1df8216681337a6ad3672e4ec7bba56a0f5e07699d34dacdc68248ecbaa2e6d87d0f99

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                        Filesize

                                        16B

                                        MD5

                                        6752a1d65b201c13b62ea44016eb221f

                                        SHA1

                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                        SHA256

                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                        SHA512

                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                        Filesize

                                        10KB

                                        MD5

                                        6dfc8c402767bb4413187c227fde7157

                                        SHA1

                                        38d28815766b4c04990279d3a70d06d71f75a7b7

                                        SHA256

                                        2e9f1ddfff8acb638cb839c9235e57a383b166349a6830cbedcaef2f857bde4a

                                        SHA512

                                        6ce25274bde756dcc6849a3048169ba9cda4b2a80854507268d56b1ce6dde4440485d64f77bc95a50d234e442b5bc2d88744bfc8c49a6bea451b8e90a54dcb35

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                        Filesize

                                        10KB

                                        MD5

                                        aafd27c2baa8a51f9dd157e5f4621807

                                        SHA1

                                        ea597532e80d2593392c2c3820fd8bb2128e04d1

                                        SHA256

                                        eb151a68ea4fb5e906bde6d71f49712f9679f816296c012eb90e1092d7ce3f57

                                        SHA512

                                        92e8df87a59c24bd5778ff33b108b1848197686c4de2b9634099c0dc3cbcf46a94ab6906c88d332a63ac94166c45f9f4f3dfa2c5da0d7b82c8690aa46889c615

                                      • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe

                                        Filesize

                                        1.6MB

                                        MD5

                                        45e5ca74b9ae3c3fc6f6a63c609783b6

                                        SHA1

                                        f36715bea96d69bb18075fac30b90502c6d2464b

                                        SHA256

                                        b4afd37b9087df7e041ae749fd0fa342926d9cce533bde9cdc4283132c3820a9

                                        SHA512

                                        014fd398d456fcb118dfd6b038b6f96008ca209d44d9707e175e85e7f14cfb3f2886deaed0d8ed25971813035e8dd7f88142c06972f3e2c9b4a534d84bec661a

                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xucdunrl.03p.ps1

                                        Filesize

                                        60B

                                        MD5

                                        d17fe0a3f47be24a6453e9ef58c94641

                                        SHA1

                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                        SHA256

                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                        SHA512

                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\Crashpad\settings.dat

                                        Filesize

                                        280B

                                        MD5

                                        e4fe0d9b502f62feef28a93c0bf0c517

                                        SHA1

                                        4512d2701b62cba07d69826583396a87d73dd1fd

                                        SHA256

                                        4918ee95e36459d8281127fc291dd96dd8e7d7097141fc4ab234b33454a5004d

                                        SHA512

                                        37a30bece885a65b921869595d74e4eee24e5f1a7b6e9fea1363917e2fb8052a119946b6e11315282f04edee309c29434321f00b89a3385d6d486ab57867dab7

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\Default\5699ace8-49d2-4bef-a853-f4a9b8f684be.tmp

                                        Filesize

                                        6KB

                                        MD5

                                        cfbbf564a64b5140605071a242073c36

                                        SHA1

                                        47f95757087b4f2872929becb3ee4b0fd4d4ce87

                                        SHA256

                                        c17b81221cb437126d2636e7f42a8978cc8178d59533b7b12f4c3414308ce36d

                                        SHA512

                                        d0d0577cd87403b17524875c999cc3bb843f07d01d4b431ec7a8f62c64112c89ac097f30609c6e18fab372c48c8b4b5e07812146bc3e8fc61fe7122d5473acb6

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\Default\Code Cache\js\index-dir\the-real-index

                                        Filesize

                                        120B

                                        MD5

                                        636c4f01caff51dcd83219e48051d0a7

                                        SHA1

                                        1702bfef0d7029e60dc8e6f1a5f66aac89243a50

                                        SHA256

                                        d8328e103d7932cc072755fd22399e1523a6d4cd98280b80272bd819270f3ac8

                                        SHA512

                                        3ef66c63ba4afc63a92f13a4557b76d6bd373656dfbd21bdda51a5924801a267930776ca46cf5ec7ab5b3473bf4be80d2f6bae6a70cfcf87cca4890c9e5f8896

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\Default\Code Cache\js\index-dir\the-real-index~RFe59ff17.TMP

                                        Filesize

                                        48B

                                        MD5

                                        1461a0b66df59443f76fee57f0c12f55

                                        SHA1

                                        e76984af68c11cc5eb4a42fa718f401df711f952

                                        SHA256

                                        f995e05fa01927cce981f38f033b56fa4b6f297b64993156f20c097ccb6614fa

                                        SHA512

                                        ec7363187e1fcfcce45cc5cad12487a5e11c2d6918b0b3e5e765256eb064e1d68e6219328f01b638e94a864940ac5c4675b76e8fc2a9dae5bc5b9fd173887b56

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\Default\Extension Rules\000001.dbtmp

                                        Filesize

                                        16B

                                        MD5

                                        46295cac801e5d4857d09837238a6394

                                        SHA1

                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                        SHA256

                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                        SHA512

                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\Default\Extension Rules\MANIFEST-000001

                                        Filesize

                                        41B

                                        MD5

                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                        SHA1

                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                        SHA256

                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                        SHA512

                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\Default\Network\SCT Auditing Pending Reports

                                        Filesize

                                        2B

                                        MD5

                                        d751713988987e9331980363e24189ce

                                        SHA1

                                        97d170e1550eee4afc0af065b78cda302a97674c

                                        SHA256

                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                        SHA512

                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\GrShaderCache\data_0

                                        Filesize

                                        8KB

                                        MD5

                                        cf89d16bb9107c631daabf0c0ee58efb

                                        SHA1

                                        3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                        SHA256

                                        d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                        SHA512

                                        8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\GrShaderCache\data_1

                                        Filesize

                                        264KB

                                        MD5

                                        d0d388f3865d0523e451d6ba0be34cc4

                                        SHA1

                                        8571c6a52aacc2747c048e3419e5657b74612995

                                        SHA256

                                        902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                        SHA512

                                        376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\GrShaderCache\data_2

                                        Filesize

                                        8KB

                                        MD5

                                        0962291d6d367570bee5454721c17e11

                                        SHA1

                                        59d10a893ef321a706a9255176761366115bedcb

                                        SHA256

                                        ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                        SHA512

                                        f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\GrShaderCache\data_3

                                        Filesize

                                        8KB

                                        MD5

                                        41876349cb12d6db992f1309f22df3f0

                                        SHA1

                                        5cf26b3420fc0302cd0a71e8d029739b8765be27

                                        SHA256

                                        e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                        SHA512

                                        e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\Local State

                                        Filesize

                                        1KB

                                        MD5

                                        2751ef5a7d9499e0adc1d2a325104f0c

                                        SHA1

                                        13e75e6b483a3644f76df6cc0a8c845722b04b62

                                        SHA256

                                        b58a7b189837d43d629b3cf8a8d610015d1c10f5979e71b111454a0a92f07426

                                        SHA512

                                        f46ff4fc15d3ce481fab9ff49bac250973c4f0acb7d3c56a6c43a141773fb3b36d05930bbbcb10f2d3780cddf26db5a75424b5558eed31d2db34067f8441255b

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\Local State

                                        Filesize

                                        2KB

                                        MD5

                                        678316522f6155ee8e3c5536fc7d6088

                                        SHA1

                                        8fc14df3c7fdd6b89e7c16cae661f2be9d03bc3b

                                        SHA256

                                        937d141eaad6b7bee3cd9a082b2d0af8d47ff7c51850da2f854026d1bbed63b0

                                        SHA512

                                        295e1737fd2673b15228d6d6dc83c7ee6862b15292c16c11a50331394ee0c7d2396d1f9df356750d9d97afc0bf4dd26bb61df549331033a711e9c5de1b294183

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\Local State

                                        Filesize

                                        3KB

                                        MD5

                                        bc900a847bce7f77842bdd8ca742c7d6

                                        SHA1

                                        741021af6a2d31843685b5d6f4cf7842cba39654

                                        SHA256

                                        6e0a73a993c94402ecb7388b7c10ae9e14708338ba8f92ac8eb2de262f925095

                                        SHA512

                                        73355ebceea78b30035d58ae512cec50a2e9c2887e687333c67345b4663ea964769fc4f4c1f6c37037deb09a8059c51f404abb05b858f1aee724e3ecd88db466

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\Local State

                                        Filesize

                                        15KB

                                        MD5

                                        cc340f053b825ba453808127595602a2

                                        SHA1

                                        443c6ff14dd574eca264e684e1c1e9b6142da6fc

                                        SHA256

                                        35862ed37b2ed051a106b63624a522656485f281fe7f95bfea7c3e5d85539723

                                        SHA512

                                        01bd770527b9efa98b00652ed097e9de18896c8b541b258bd970b49a85f120cbe760aff2e06009425351e082e0371385da6be3d4b4b4ed34cbcaaee2eab754d0

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\Local State

                                        Filesize

                                        16KB

                                        MD5

                                        a524d3c6ec8795730104a12fc8d48d71

                                        SHA1

                                        5246da26b3d99d686f7325048bc59c7a2acd491a

                                        SHA256

                                        08389d1da07fb9298c8e9603a197ddffffd664a7be28317bb93f40edd5e8a331

                                        SHA512

                                        53897389f4b5ef240069b493ae2f691b99b37075924a20892c1cafe6291c013b536e30556171ae43ed1d64d6dc4d9870c651aa72cfd356b6d11a066635223b46

                                      • C:\Users\Admin\AppData\Roaming\myproject.exe\EBWebView\Local State~RFe599570.TMP

                                        Filesize

                                        1KB

                                        MD5

                                        2aae92e39a65cac9adbf22359032fc69

                                        SHA1

                                        6537df8527f07c720bb3adc32135f503cd3310de

                                        SHA256

                                        45721f5db0f45bc504f1a77145f6c7907470c1adbce8316010f2cd7eb0da273f

                                        SHA512

                                        7f80bf3fe1e4f45f72a2130afb1f615ab21e9153c788e7783319e2841b308373ea73096176e18c854398bd71b150fe54d9e0d7d77f979510a2f623ad1b42b568

                                      • C:\Users\Admin\Downloads\setup.zip

                                        Filesize

                                        16.2MB

                                        MD5

                                        1baf851f46a5ea24e21ebd492d6b745c

                                        SHA1

                                        308f821d54bdc34d51c0ab69353fdb7f013cf19b

                                        SHA256

                                        3f86aac3627bc0050d3c823a3195f6c192f5fb15e080442c1f910453163078c2

                                        SHA512

                                        14d4b66272b63293b94a481e138efdec8c399628b40f4ff6137b107c7f38f0b00a71c4471e39428c13ab1b40cff76675cf26c7db4adb3d1f443a92947c188bae

                                      • \??\pipe\LOCAL\crashpad_1836_FGFHAUODVTNQLPNZ

                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • memory/2432-530-0x00000202599F0000-0x0000020259A12000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/2548-744-0x0000000002360000-0x0000000002760000-memory.dmp

                                        Filesize

                                        4.0MB

                                      • memory/2548-747-0x0000000077860000-0x0000000077A75000-memory.dmp

                                        Filesize

                                        2.1MB

                                      • memory/2548-745-0x00007FFDCD010000-0x00007FFDCD205000-memory.dmp

                                        Filesize

                                        2.0MB

                                      • memory/2548-741-0x0000000000480000-0x0000000000489000-memory.dmp

                                        Filesize

                                        36KB

                                      • memory/2640-339-0x0000000075100000-0x0000000075325000-memory.dmp

                                        Filesize

                                        2.1MB

                                      • memory/2640-371-0x0000000000780000-0x00000000007B5000-memory.dmp

                                        Filesize

                                        212KB

                                      • memory/2640-286-0x0000000075100000-0x0000000075325000-memory.dmp

                                        Filesize

                                        2.1MB

                                      • memory/2640-285-0x0000000000780000-0x00000000007B5000-memory.dmp

                                        Filesize

                                        212KB

                                      • memory/5144-740-0x0000000077860000-0x0000000077A75000-memory.dmp

                                        Filesize

                                        2.1MB

                                      • memory/5144-737-0x0000000003E10000-0x0000000004210000-memory.dmp

                                        Filesize

                                        4.0MB

                                      • memory/5144-736-0x0000000003E10000-0x0000000004210000-memory.dmp

                                        Filesize

                                        4.0MB

                                      • memory/5144-738-0x00007FFDCD010000-0x00007FFDCD205000-memory.dmp

                                        Filesize

                                        2.0MB

                                      • memory/5144-717-0x0000000000020000-0x000000000009E000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/5144-742-0x0000000000020000-0x000000000009E000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/5240-280-0x0000014AD2C10000-0x0000014AD2C11000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/5240-279-0x0000014AD2C10000-0x0000014AD2C11000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/5240-269-0x0000014AD2C10000-0x0000014AD2C11000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/5240-274-0x0000014AD2C10000-0x0000014AD2C11000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/5240-268-0x0000014AD2C10000-0x0000014AD2C11000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/5240-275-0x0000014AD2C10000-0x0000014AD2C11000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/5240-270-0x0000014AD2C10000-0x0000014AD2C11000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/5240-277-0x0000014AD2C10000-0x0000014AD2C11000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/5240-278-0x0000014AD2C10000-0x0000014AD2C11000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/5240-276-0x0000014AD2C10000-0x0000014AD2C11000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/5724-382-0x00007FFDCC500000-0x00007FFDCC501000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/5972-474-0x00007FFDCC300000-0x00007FFDCC301000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/5972-473-0x00007FFDCCCD0000-0x00007FFDCCCD1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/6140-465-0x00007FFDCC500000-0x00007FFDCC501000-memory.dmp

                                        Filesize

                                        4KB