Analysis

  • max time kernel
    1199s
  • max time network
    1200s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-09-2024 00:10

General

  • Target

    Delta V3.61 b_49450291.exe

  • Size

    9.5MB

  • MD5

    3d50042e3e3991be509f56a2951a2183

  • SHA1

    f027790afe9d7ce2ddf17973f0778fb9e983ded1

  • SHA256

    76eee256f1223082e8396611baca498542c656edd0fac5fe903e06e6cb5677e2

  • SHA512

    120c6a7778bd9f65f469d3335987b780e736bd895ed944d0988372f891b48f9ba09b50ed9dcffd0bf1fa23a12e215ed1f1ffe75d11c925ff4c08d3e48259a873

  • SSDEEP

    196608:xoEToOU9+86NdnrqNnHmQ3bKfIiaNPFHNRsiK:xLTtU/QxrqNHL3bIIiEHMn

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks for any installed AV software in registry 1 TTPs 8 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Suspicious use of NtCreateThreadExHideFromDebugger 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks system information in the registry 2 TTPs 24 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 43 IoCs
  • Executes dropped EXE 56 IoCs
  • Loads dropped DLL 64 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 42 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 7 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 11 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • NTFS ADS 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 36 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Delta V3.61 b_49450291.exe
    "C:\Users\Admin\AppData\Local\Temp\Delta V3.61 b_49450291.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\setup49450291.exe
      C:\Users\Admin\AppData\Local\setup49450291.exe hhwnd=459354 hreturntoinstaller hextras=id:964bc9f9d4b9a45-US-KA1rz
      2⤵
      • Checks for any installed AV software in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\OfferInstaller.exe
        "C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\OfferInstaller.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4812
        • C:\Users\Admin\AppData\Local\Temp\2iglv20a.puw.exe
          "C:\Users\Admin\AppData\Local\Temp\2iglv20a.puw.exe" --silent --otd="utm.medium:apb,utm.source:lavasoft,utm.campaign:lavasoftACCDEC”
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4920
          • C:\Users\Admin\AppData\Local\Temp\7zS833551B7\setup.exe
            C:\Users\Admin\AppData\Local\Temp\7zS833551B7\setup.exe --silent --otd="utm.medium:apb,utm.source:lavasoft,utm.campaign:lavasoftACCDEC” --server-tracking-blob=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
            5⤵
            • Enumerates connected drives
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:2880
            • C:\Users\Admin\AppData\Local\Temp\7zS833551B7\setup.exe
              C:\Users\Admin\AppData\Local\Temp\7zS833551B7\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=113.0.5230.62 --initial-client-data=0x338,0x33c,0x340,0x314,0x344,0x6cb7ae8c,0x6cb7ae98,0x6cb7aea4
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4872
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe" --version
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4060
            • C:\Users\Admin\AppData\Local\Temp\7zS833551B7\setup.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS833551B7\setup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=2880 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240905001204" --session-guid=883c8d20-76f1-42b8-bbc3-b9def19b4a3c --server-tracking-blob="YzUwYjYxNzE3MTVlZWExMDhkZWYyYmQ4ZjdmMmY0ODI0ZjAyODg2MTQ4MjY5MTViZmYxZGVlODlmZjA4ZGY0ZDp7InByb2R1Y3QiOnsibmFtZSI6Ik9wZXJhIn0sInN5c3RlbSI6eyJwbGF0Zm9ybSI6eyJhcmNoIjoieDg2XzY0Iiwib3BzeXMiOiJXaW5kb3dzIiwib3BzeXMtdmVyc2lvbiI6IjExIiwicGFja2FnZSI6IkVYRSJ9fX0= " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=0806000000000000
              6⤵
              • Enumerates connected drives
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1860
              • C:\Users\Admin\AppData\Local\Temp\7zS833551B7\setup.exe
                C:\Users\Admin\AppData\Local\Temp\7zS833551B7\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=113.0.5230.62 --initial-client-data=0x334,0x344,0x348,0x330,0x34c,0x6c1fae8c,0x6c1fae98,0x6c1faea4
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:5016
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202409050012041\assistant\Assistant_113.0.5230.31_Setup.exe_sfx.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202409050012041\assistant\Assistant_113.0.5230.31_Setup.exe_sfx.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3504
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202409050012041\assistant\assistant_installer.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202409050012041\assistant\assistant_installer.exe" --version
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1088
              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202409050012041\assistant\assistant_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202409050012041\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=113.0.5230.31 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x602c48,0x602c54,0x602c60
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:864
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\H2OCleanup.bat""
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:488
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist /FI "PID eq 1384" /fo csv
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:232
        • C:\Windows\SysWOW64\find.exe
          find /I "1384"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1484
        • C:\Windows\SysWOW64\timeout.exe
          timeout 5
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:5000
    • C:\Users\Admin\AppData\Local\setup49450291.exe
      C:\Users\Admin\AppData\Local\setup49450291.exe hready
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:652
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\link.txt
      2⤵
      • System Location Discovery: System Language Discovery
      • Opens file in notepad (likely ransom note)
      PID:2196
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4612
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffb36f0cc40,0x7ffb36f0cc4c,0x7ffb36f0cc58
      2⤵
        PID:2480
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1896,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1884 /prefetch:2
        2⤵
          PID:3416
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2140,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2136 /prefetch:3
          2⤵
            PID:568
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2216,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2152 /prefetch:8
            2⤵
              PID:3788
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3084,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3140 /prefetch:1
              2⤵
                PID:2032
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3092,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3196 /prefetch:1
                2⤵
                  PID:1864
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4448,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4468 /prefetch:1
                  2⤵
                    PID:1632
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4784,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4800 /prefetch:8
                    2⤵
                      PID:1932
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4940,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4968 /prefetch:8
                      2⤵
                        PID:3404
                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level
                        2⤵
                        • Drops file in Windows directory
                        PID:4468
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff7b9974698,0x7ff7b99746a4,0x7ff7b99746b0
                          3⤵
                          • Drops file in Windows directory
                          PID:3944
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4344,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5164 /prefetch:1
                        2⤵
                          PID:5056
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4372,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4748 /prefetch:8
                          2⤵
                          • NTFS ADS
                          PID:900
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=224,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5280 /prefetch:8
                          2⤵
                            PID:464
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5036,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5444 /prefetch:8
                            2⤵
                              PID:1092
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4688,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4964 /prefetch:1
                              2⤵
                                PID:5428
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5100,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5548 /prefetch:8
                                2⤵
                                • Drops file in System32 directory
                                PID:5180
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4316,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4508 /prefetch:1
                                2⤵
                                  PID:5656
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3324,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3296 /prefetch:8
                                  2⤵
                                    PID:6064
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5572,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3456 /prefetch:8
                                    2⤵
                                      PID:6080
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2516,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5700 /prefetch:8
                                      2⤵
                                      • Subvert Trust Controls: Mark-of-the-Web Bypass
                                      • NTFS ADS
                                      PID:3368
                                    • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                      "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                      2⤵
                                      • Checks whether UAC is enabled
                                      • Drops file in Program Files directory
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Enumerates system info in registry
                                      • Modifies Internet Explorer settings
                                      • Modifies registry class
                                      PID:2680
                                      • C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                        MicrosoftEdgeWebview2Setup.exe /silent /install
                                        3⤵
                                        • Drops file in Program Files directory
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:4952
                                        • C:\Program Files (x86)\Microsoft\Temp\EU488A.tmp\MicrosoftEdgeUpdate.exe
                                          "C:\Program Files (x86)\Microsoft\Temp\EU488A.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                          4⤵
                                          • Event Triggered Execution: Image File Execution Options Injection
                                          • Checks system information in the registry
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:3436
                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                            5⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            • Modifies registry class
                                            PID:1900
                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                            5⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            • Modifies registry class
                                            PID:1224
                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              PID:1112
                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              PID:5156
                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              PID:5996
                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjQ1OTIxOUMtMEU5RS00NjY5LUIzNjMtNzg3MEQ3REEzMkM5fSIgdXNlcmlkPSJ7MDQyQUJFRjktQjJEMS00MEM5LTk3NjYtQTg1NDdCQTBBRjRCfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins4OTg0NDcwNS01RkZBLTQwMUUtOUVFMy0yRTJDNEEwQjhGMjV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0My41NyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc3MjA5MzA3MDQiIGluc3RhbGxfdGltZV9tcz0iNjE3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                            5⤵
                                            • Checks system information in the registry
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            • System Network Configuration Discovery: Internet Connection Discovery
                                            PID:1092
                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{F459219C-0E9E-4669-B363-7870D7DA32C9}" /silent
                                            5⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:6120
                                      • C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerBeta.exe
                                        "C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerBeta.exe" -app -isInstallerLaunch -clientLaunchTimeEpochMs 0
                                        3⤵
                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Executes dropped EXE
                                        • Suspicious use of UnmapMainImage
                                        PID:5744
                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                    1⤵
                                      PID:1268
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                      1⤵
                                        PID:2752
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                        1⤵
                                          PID:2108
                                        • C:\Users\Admin\Downloads\Delta V3.61\Delta.exe
                                          "C:\Users\Admin\Downloads\Delta V3.61\Delta.exe"
                                          1⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:884
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/4TfpR6wUUu
                                            2⤵
                                            • Enumerates system info in registry
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:4780
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffb222e3cb8,0x7ffb222e3cc8,0x7ffb222e3cd8
                                              3⤵
                                                PID:1076
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1812,6763272749670609715,8128286129478466481,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1808 /prefetch:2
                                                3⤵
                                                  PID:2704
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1812,6763272749670609715,8128286129478466481,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1920 /prefetch:3
                                                  3⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2424
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1812,6763272749670609715,8128286129478466481,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:8
                                                  3⤵
                                                    PID:3012
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,6763272749670609715,8128286129478466481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                                                    3⤵
                                                      PID:5124
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,6763272749670609715,8128286129478466481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                                                      3⤵
                                                        PID:5136
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1812,6763272749670609715,8128286129478466481,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3564 /prefetch:8
                                                        3⤵
                                                          PID:5556
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:2272
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:5304
                                                        • C:\Users\Admin\Downloads\Delta V3.61\Delta.exe
                                                          "C:\Users\Admin\Downloads\Delta V3.61\Delta.exe"
                                                          1⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3604
                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                          1⤵
                                                          • Checks system information in the registry
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Modifies data under HKEY_USERS
                                                          PID:4604
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjQ1OTIxOUMtMEU5RS00NjY5LUIzNjMtNzg3MEQ3REEzMkM5fSIgdXNlcmlkPSJ7MDQyQUJFRjktQjJEMS00MEM5LTk3NjYtQTg1NDdCQTBBRjRCfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntFM0JCRjdBMC0zQjQxLTRFREItQTU3RS02NzI0MDk0RTY4ODB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins4QTY5RDM0NS1ENTY0LTQ2M2MtQUZGMS1BNjlEOUU1MzBGOTZ9IiB2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbmV4dHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iNSIgc3lzdGVtX3VwdGltZV90aWNrcz0iNzcyNDk0MDQ3OSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                            2⤵
                                                            • Checks system information in the registry
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            PID:5484
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15FB1607-425B-458E-92DC-7D04CE9C2F69}\MicrosoftEdge_X64_128.0.2739.63.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15FB1607-425B-458E-92DC-7D04CE9C2F69}\MicrosoftEdge_X64_128.0.2739.63.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:4508
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15FB1607-425B-458E-92DC-7D04CE9C2F69}\EDGEMITMP_9E318.tmp\setup.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15FB1607-425B-458E-92DC-7D04CE9C2F69}\EDGEMITMP_9E318.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15FB1607-425B-458E-92DC-7D04CE9C2F69}\MicrosoftEdge_X64_128.0.2739.63.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                              3⤵
                                                              • Drops file in Program Files directory
                                                              • Drops file in Windows directory
                                                              • Executes dropped EXE
                                                              PID:404
                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15FB1607-425B-458E-92DC-7D04CE9C2F69}\EDGEMITMP_9E318.tmp\setup.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15FB1607-425B-458E-92DC-7D04CE9C2F69}\EDGEMITMP_9E318.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=128.0.6613.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15FB1607-425B-458E-92DC-7D04CE9C2F69}\EDGEMITMP_9E318.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=128.0.2739.63 --initial-client-data=0x244,0x248,0x24c,0x1e8,0x250,0x7ff7a35406d8,0x7ff7a35406e4,0x7ff7a35406f0
                                                                4⤵
                                                                • Drops file in Windows directory
                                                                • Executes dropped EXE
                                                                PID:6044
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjQ1OTIxOUMtMEU5RS00NjY5LUIzNjMtNzg3MEQ3REEzMkM5fSIgdXNlcmlkPSJ7MDQyQUJFRjktQjJEMS00MEM5LTk3NjYtQTg1NDdCQTBBRjRCfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins5RjVCODE5NS02MDg0LTQ3NjYtOTIwRi0yQzQ0MDREN0VEOTd9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMjguMC4yNzM5LjYzIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3NzM2NzAwNTEyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4MzgyNjgwNDg4IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iNzkyIiBkb3dubG9hZF90aW1lX21zPSIxOTM2NSIgZG93bmxvYWRlZD0iMTczODU0Nzc2IiB0b3RhbD0iMTczODU0Nzc2IiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI0Mzg1NSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                            2⤵
                                                            • Checks system information in the registry
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            PID:1284
                                                        • C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerBeta.exe
                                                          "C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerBeta.exe"
                                                          1⤵
                                                          • Suspicious use of NtCreateThreadExHideFromDebugger
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • Executes dropped EXE
                                                          • Suspicious use of UnmapMainImage
                                                          PID:6076
                                                        • C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerBeta.exe
                                                          "C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerBeta.exe"
                                                          1⤵
                                                          • Suspicious use of NtCreateThreadExHideFromDebugger
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • Executes dropped EXE
                                                          • Suspicious use of UnmapMainImage
                                                          PID:5392
                                                        • C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerBeta.exe
                                                          "C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerBeta.exe"
                                                          1⤵
                                                          • Suspicious use of NtCreateThreadExHideFromDebugger
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • Executes dropped EXE
                                                          • Suspicious use of UnmapMainImage
                                                          PID:4868
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                          1⤵
                                                          • Drops file in Windows directory
                                                          • Enumerates system info in registry
                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:5568
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb36f0cc40,0x7ffb36f0cc4c,0x7ffb36f0cc58
                                                            2⤵
                                                              PID:5576
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1780,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=1772 /prefetch:2
                                                              2⤵
                                                                PID:460
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2064,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=2132 /prefetch:3
                                                                2⤵
                                                                  PID:4744
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2196,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=2212 /prefetch:8
                                                                  2⤵
                                                                    PID:5064
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=3236 /prefetch:1
                                                                    2⤵
                                                                      PID:5804
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3164,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=3264 /prefetch:1
                                                                      2⤵
                                                                        PID:4536
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4444,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=4456 /prefetch:1
                                                                        2⤵
                                                                          PID:2288
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4776,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=4800 /prefetch:8
                                                                          2⤵
                                                                            PID:6064
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4956,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=4980 /prefetch:8
                                                                            2⤵
                                                                              PID:1900
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3832,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=5096 /prefetch:8
                                                                              2⤵
                                                                                PID:4084
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4280,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=3724 /prefetch:8
                                                                                2⤵
                                                                                  PID:5888
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5108,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=5096 /prefetch:8
                                                                                  2⤵
                                                                                  • Drops file in System32 directory
                                                                                  PID:708
                                                                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                1⤵
                                                                                  PID:6048
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                  1⤵
                                                                                    PID:1216
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                    1⤵
                                                                                      PID:1948
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:5464
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                      1⤵
                                                                                      • Checks system information in the registry
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:5360
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8499BE97-248C-40CD-B06E-7F7341A61DFB}\MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8499BE97-248C-40CD-B06E-7F7341A61DFB}\MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe" /update /sessionid "{EE47ADA8-7B5E-4209-A58E-8A7E6EA8F9D3}"
                                                                                        2⤵
                                                                                        • Drops file in Program Files directory
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4800
                                                                                        • C:\Program Files (x86)\Microsoft\Temp\EU511.tmp\MicrosoftEdgeUpdate.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Temp\EU511.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{EE47ADA8-7B5E-4209-A58E-8A7E6EA8F9D3}"
                                                                                          3⤵
                                                                                          • Event Triggered Execution: Image File Execution Options Injection
                                                                                          • Checks system information in the registry
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:4924
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Modifies registry class
                                                                                            PID:5076
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Modifies registry class
                                                                                            PID:1452
                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Modifies registry class
                                                                                              PID:2468
                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Modifies registry class
                                                                                              PID:3524
                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Modifies registry class
                                                                                              PID:3596
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                            4⤵
                                                                                            • Checks system information in the registry
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                            PID:2488
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RUU0N0FEQTgtN0I1RS00MjA5LUE1OEUtOEE3RTZFQThGOUQzfSIgdXNlcmlkPSJ7MDQyQUJFRjktQjJEMS00MEM5LTk3NjYtQTg1NDdCQTBBRjRCfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntCQkQxNzBBQS05OEMzLTQ4QUMtOTQzMS0xNDNFQzREQzE5MzR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE5NS4xNSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExMjMxMDA1OTg0IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExMjMxMTYyMTM4IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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
                                                                                        2⤵
                                                                                        • Checks system information in the registry
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        PID:3192
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:3672
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                      1⤵
                                                                                      • Checks system information in the registry
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:568
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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
                                                                                        2⤵
                                                                                        • Checks system information in the registry
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        PID:4548
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\MicrosoftEdge_X64_128.0.2739.63.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\MicrosoftEdge_X64_128.0.2739.63.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4636
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\MicrosoftEdge_X64_128.0.2739.63.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                          3⤵
                                                                                          • Boot or Logon Autostart Execution: Active Setup
                                                                                          • Installs/modifies Browser Helper Object
                                                                                          • Drops file in Program Files directory
                                                                                          • Drops file in Windows directory
                                                                                          • Executes dropped EXE
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          • System policy modification
                                                                                          PID:3724
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=128.0.6613.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=128.0.2739.63 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff7612b06d8,0x7ff7612b06e4,0x7ff7612b06f0
                                                                                            4⤵
                                                                                            • Drops file in Windows directory
                                                                                            • Executes dropped EXE
                                                                                            PID:3916
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                                            4⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Drops file in Windows directory
                                                                                            • Executes dropped EXE
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:4876
                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe
                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=128.0.6613.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=128.0.2739.63 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff7612b06d8,0x7ff7612b06e4,0x7ff7612b06f0
                                                                                              5⤵
                                                                                              • Drops file in Windows directory
                                                                                              • Executes dropped EXE
                                                                                              PID:4684
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
                                                                                            4⤵
                                                                                            • Drops file in Windows directory
                                                                                            • Executes dropped EXE
                                                                                            PID:5864
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=128.0.6613.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=128.0.2739.63 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff732aa06d8,0x7ff732aa06e4,0x7ff732aa06f0
                                                                                              5⤵
                                                                                              • Drops file in Windows directory
                                                                                              • Executes dropped EXE
                                                                                              PID:6140
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level
                                                                                            4⤵
                                                                                            • Drops file in Windows directory
                                                                                            • Executes dropped EXE
                                                                                            PID:464
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=128.0.6613.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=128.0.2739.63 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff732aa06d8,0x7ff732aa06e4,0x7ff732aa06f0
                                                                                              5⤵
                                                                                              • Drops file in Windows directory
                                                                                              • Executes dropped EXE
                                                                                              PID:5496
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMTUiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RkU2RDhFQTAtMUMzRS00NDdGLThCOTMtRTlEODM4NkM2NzY0fSIgdXNlcmlkPSJ7MDQyQUJFRjktQjJEMS00MEM5LTk3NjYtQTg1NDdCQTBBRjRCfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntBOEMwRDE4Ri1FMzBGLTQzNDgtQTA3NC1GQ0JDNTE5RjRGNUF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTk1LjE1IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgY29ob3J0PSJycmZAMC41NyI-PHVwZGF0ZWNoZWNrLz48cGluZyByZD0iNjQ1NyIgcGluZ19mcmVzaG5lc3M9Ins2MDc4ODcyNC1GOTlDLTRDQTktODU0QS1ERDRDN0YzMDlCQTR9Ii8-PC9hcHA-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-PHBpbmcgYWN0aXZlPSIwIiByZD0iNjQ1NyIgcGluZ19mcmVzaG5lc3M9InsxNzZCNzJCOC1EMUE3LTREQjQtQjg2Qy03RDg3NjVERjg4RDB9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEyOC4wLjI3MzkuNjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBjb2hvcnQ9InJyZkAwLjczIiB1cGRhdGVfY291bnQ9IjEiPjx1cGRhdGVjaGVjay8-PHBpbmcgcmQ9IjY0NTciIHBpbmdfZnJlc2huZXNzPSJ7QTI1MjFCRDgtQkMxRS00RkRCLTg1QjUtNzgxMkFFRDFGQjVDfSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                        2⤵
                                                                                        • Checks system information in the registry
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        PID:4900

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Program Files (x86)\Microsoft\EdgeCore\128.0.2739.63\Installer\setup.exe

                                                                                      Filesize

                                                                                      6.6MB

                                                                                      MD5

                                                                                      0306115e5983a950a7c1df77dac6ebad

                                                                                      SHA1

                                                                                      7fa1850fe1c9683eead8cc201bfeb6e8c5f2898c

                                                                                      SHA256

                                                                                      3f20b4d5ccc612ace1a94fbdd43414feb1bf4c52f04b30891042d0611277b0de

                                                                                      SHA512

                                                                                      54d1d00fd6979076f30c209cb814efcd0f1d24ea22f9765767c4f39cbec8b9c75405f9c80a27e035e82adfbb2d54afd43dd15349c16b77442ca1efad454dc2ec

                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.15\MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe

                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      90decc230b529e4fd7e5fa709e575e76

                                                                                      SHA1

                                                                                      aa48b58cf2293dad5854431448385e583b53652c

                                                                                      SHA256

                                                                                      91f0deec7d7319e57477b74a7a5f4d17c15eb2924b53e05a5998d67ecc8201f2

                                                                                      SHA512

                                                                                      15c0c5ef077d5aca08c067afbc8865ad267abd7b82049655276724bce7f09c16f52d13d69d1449888d8075e13125ff8f880a0d92adc9b65a5171740a7c72df03

                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\SETUP.EX_

                                                                                      Filesize

                                                                                      2.6MB

                                                                                      MD5

                                                                                      1c8728d1863a6e2547afda268145ead1

                                                                                      SHA1

                                                                                      1014979bc803862929fb9c3401a216116be33bf1

                                                                                      SHA256

                                                                                      916df7b27fa1fe83ea031073597ee6f7575cbbdd6764af6444a91b040c692482

                                                                                      SHA512

                                                                                      bb3d4a94253054376473b2473855f73e73841c01497fb7f1dffc93758d547a24486ebb19b9cf16fffe6aa03ed51dee92717e6de9ec7986b7a3e087d9f21452c9

                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe

                                                                                      Filesize

                                                                                      201KB

                                                                                      MD5

                                                                                      4dc57ab56e37cd05e81f0d8aaafc5179

                                                                                      SHA1

                                                                                      494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                                                      SHA256

                                                                                      87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                                                      SHA512

                                                                                      320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                                                    • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                                                                                      Filesize

                                                                                      5.5MB

                                                                                      MD5

                                                                                      929a709b2e6c4b26c0249a380ecc62ec

                                                                                      SHA1

                                                                                      20b9623b5c0f539b382767952c724cd2b347644a

                                                                                      SHA256

                                                                                      54feb2119e5b6f99a4172639d3671724bb998fc2d61454920d90db7dd6cfb2b4

                                                                                      SHA512

                                                                                      7c36e695fc87c40550be600a3f63b43f99230331c46a64aaa496c3233de4daec858f3e4a96100cf542fc5bc0a0a4514c052e7bad4c02c48ad425b22a5006b7ab

                                                                                    • C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerInstaller.exe

                                                                                      Filesize

                                                                                      5.6MB

                                                                                      MD5

                                                                                      c72a2850592803f68bac20e08308a403

                                                                                      SHA1

                                                                                      e461f8f6fdba9896208af464eb997102b4c8938f

                                                                                      SHA256

                                                                                      59dbebff0000ec259b4fc2cbd89626fe27ef6e0d8437c6b83a4a46d469ca3d8f

                                                                                      SHA512

                                                                                      b49f9f57d3a4f44a1637805307bba9ade8140e4d4ffb101b68ab2644c19907e99863942a65d7b9de374459b4d92776fc883bae415837adfa1b2a99a1a37e4994

                                                                                    • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      be74f4f1bf32397ed64096c67fd862a0

                                                                                      SHA1

                                                                                      02f55b00071d6fca722c25d5953e512d8751071a

                                                                                      SHA256

                                                                                      0a85b63f1fe55fc0e8badb87db288c6f8e5c5aa40a385cdd05a54eaa751197bb

                                                                                      SHA512

                                                                                      a8969f3f02ce40f6e93f7cfd5d45fa9c52e71f74999d40109197d3806eed2b3935225a2a92ffe6a23e76484b754c2121180a1d19dcba4a4cc5973cd457d0f21d

                                                                                    • C:\Users\Admin\AppData\Local\Adaware\OfferInstaller.exe_Url_1hem3jux35iv1vzfopbi55gu03hcnxpl\7.14.2.0\user.config

                                                                                      Filesize

                                                                                      798B

                                                                                      MD5

                                                                                      f3da41e2f01ec12a28efa662df2fa963

                                                                                      SHA1

                                                                                      9760227f497132829ec34fffec6184969043bba1

                                                                                      SHA256

                                                                                      a4544f806b5637e45e2e702c7997d0b6a52b805670a72aac518d189c3004d1c2

                                                                                      SHA512

                                                                                      ae4f56f93a2386abe8891ba5ba1cc7de166a28c6a2f3913870bed2926ac43469bbbf0b4b18acf2fce7c7f120056e36b3777aabbdf9715cc12d2159403e392e59

                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                      Filesize

                                                                                      64KB

                                                                                      MD5

                                                                                      b5ad5caaaee00cb8cf445427975ae66c

                                                                                      SHA1

                                                                                      dcde6527290a326e048f9c3a85280d3fa71e1e22

                                                                                      SHA256

                                                                                      b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                                                                                      SHA512

                                                                                      92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                      Filesize

                                                                                      4B

                                                                                      MD5

                                                                                      f49655f856acb8884cc0ace29216f511

                                                                                      SHA1

                                                                                      cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                      SHA256

                                                                                      7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                      SHA512

                                                                                      599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                      Filesize

                                                                                      1008B

                                                                                      MD5

                                                                                      d222b77a61527f2c177b0869e7babc24

                                                                                      SHA1

                                                                                      3f23acb984307a4aeba41ebbb70439c97ad1f268

                                                                                      SHA256

                                                                                      80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                                                                                      SHA512

                                                                                      d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      40B

                                                                                      MD5

                                                                                      d56c90cf1ff6567d934977fb178605c0

                                                                                      SHA1

                                                                                      2ba4bf90593b46f86073a990dc239b2ef9c15bec

                                                                                      SHA256

                                                                                      e4961ea48767fcd80a6c626350ec730c8fbcf7c84ce5a5097beb96af7aac2fdb

                                                                                      SHA512

                                                                                      6dee81c94e4b04831a3087c3016666a06a001ef0f5da9dbb0a1102e2da6caf60dcbd479e47a18bc39a7f8da7c0a3024a05c2913408a8acf2c890e19b2d9ee0db

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                      Filesize

                                                                                      649B

                                                                                      MD5

                                                                                      5e6ef8f798f6c694daf01585c2a7cfba

                                                                                      SHA1

                                                                                      6f73ea0afe63ba9ffd97c206a180193ddbe70e1c

                                                                                      SHA256

                                                                                      9983ffae9e24295c69811d702a0376133f9f0aa2c3ef58e73e7fac089763457c

                                                                                      SHA512

                                                                                      ffd3586dd0ca975d5024c9c600666f87c2e76204ec63397b11581391bc6089994ab6ddbc32f6a724c7a442c3e69c56234f75ac74a6f7dde186de3e693cb3edec

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001

                                                                                      Filesize

                                                                                      212KB

                                                                                      MD5

                                                                                      08ec57068db9971e917b9046f90d0e49

                                                                                      SHA1

                                                                                      28b80d73a861f88735d89e301fa98f2ae502e94b

                                                                                      SHA256

                                                                                      7a68efe41e5d8408eed6e9d91a7b7b965a3062e4e28eeffeefb8cdba6391f4d1

                                                                                      SHA512

                                                                                      b154142173145122bc49ddd7f9530149100f6f3c5fd2f2e7503b13f7b160147b8b876344f6faae5e8616208c51311633df4c578802ac5d34c005bb154e9057cf

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      c13066f6c78a581648010cc87ec47bcc

                                                                                      SHA1

                                                                                      73841d05fc2dd98060d6775ddf3c0e0d8594aa64

                                                                                      SHA256

                                                                                      64edf9693d15261c9eb4b7a164fc52a71d1b1349a84137002944629d762ddba7

                                                                                      SHA512

                                                                                      fa35fa66377cbbbaad6759caf28c19fc9b349c3455683f5f225aab7d2338865981fdd670c65f4a4067869c00ab10818a9148641116a907bc6e47a5ae0bf47c8b

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      216B

                                                                                      MD5

                                                                                      32afcd422cf2bf1ef4859a759f6a9a30

                                                                                      SHA1

                                                                                      5028c9857b844298ad750bb8f1fea4dbe0353c27

                                                                                      SHA256

                                                                                      e9d6a380289c64291ccd96becdbda6c17c79c88017e4befedb16c2637cac3257

                                                                                      SHA512

                                                                                      eec479b94eb45c98b3646a79b98ee5ce9955efcd7a7fea6b1ab0348697a7eb836cf6c8ae300aaa8e39b6eb8a9c4da5d4824dfc0460f58911e3d10c46855b3c0a

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      216B

                                                                                      MD5

                                                                                      fdf772336dd55b65d59347f780e84d95

                                                                                      SHA1

                                                                                      c2a6e373591ab7c11984aae352e8066b4b1ccf84

                                                                                      SHA256

                                                                                      ef3b688a5e39cfce9dc01bc6915f6cfb62d63b6b6cdfa9e5d1ef78fb4824b329

                                                                                      SHA512

                                                                                      95a2e371cb79f0e9359b7adde173bcacfa3c8cde61399703b8f7295e59af35aa8c6e260a53aa2ca66eaa156d188dccec4eeb20b35e31db6fab9123bbdbeb9c7d

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      216B

                                                                                      MD5

                                                                                      5a9edeb181b781fd3dec654876477a26

                                                                                      SHA1

                                                                                      bc77da9330260bb8221857b920d0826cceea8b33

                                                                                      SHA256

                                                                                      ad4e1c9e9bb85e60a9706aa54fae08c197f7d5142dcfd22698fd3edafb166f5d

                                                                                      SHA512

                                                                                      e47fb94b69f88dc94c4516f294ded6124b3fe9ab29b0fcedb9e263d26bd9d512abe9b36da4c5dd1e53e6806a8cbb5c43946016c7054300292558e8541cbedce2

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      1c4d6ab13922f48150c12de6eb225d93

                                                                                      SHA1

                                                                                      1eccb9fcfb3b82b069b72e9446bea933547b131f

                                                                                      SHA256

                                                                                      9816ec91007875b7c78d1934c2e7849ff1722f1c7c7bf2089c67eca0326a79ff

                                                                                      SHA512

                                                                                      0227241e9d328139e42734717b396f2e2d959aa378112650b5b1246bdc85eca5c61ad2095b635f1a13fa392a303dfff6bd3661194307911f1b31b84ca3817b3a

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      3e9fb743fc429cb079374fb4b164c77a

                                                                                      SHA1

                                                                                      0ea5540d85bce6161fbafffc5ea033520c033d9d

                                                                                      SHA256

                                                                                      73dd98ccabdf32841696ba586c9e1e1bcd0483ae86fcef7b429b543c951e33fb

                                                                                      SHA512

                                                                                      c07785435545dda369867dc9b88958e89ae8f1f7b8880a1b0b252dc0276aa22493b759bb4e8ead81403f551b6dc6b44b6dfca17e43351d5172c369fda9b45408

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      1a3c21eccf72e4278a9ef42db440fa75

                                                                                      SHA1

                                                                                      df6e874a1750f250496cad1920684baabc3c0eb0

                                                                                      SHA256

                                                                                      e415389d479262281c44b7810416b5fc43c9d17d47121d10b279f0f110345beb

                                                                                      SHA512

                                                                                      063e99166f3bd04cf8d4fb05cd15519bdcca6528b0e2bbd28ae4019a020b15103ed8821567882b69e260621a2af4f9718bffd6851e9507edf18873b5b95a7cb1

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      43e5002b222e291fcbf97e339ed72791

                                                                                      SHA1

                                                                                      a9455472bdb22e1e7312b44c508c7a2fcbcbc2a1

                                                                                      SHA256

                                                                                      6ad66b8f096929bd5b6f479573a3d04b8c2cf4862b16f1d497205348572cf899

                                                                                      SHA512

                                                                                      78e5dae61d539599df39024fdd8612a6b2c55d229d47e855a5c3e0468f902f06c43cf5f849f1ac95ae4c1a086fd961f4ac11df61fdc9a8dd7346a4f777d8ae45

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      0e9b9e331c33621e13e36c3003cc67ac

                                                                                      SHA1

                                                                                      afd430bbd2043bba9302a8c87015f1ecfd182269

                                                                                      SHA256

                                                                                      16730b7344d46ac4feddbfb488877d1ca623406ccfc1902a0bb1bc87d3a41689

                                                                                      SHA512

                                                                                      9b3cd7e2a9fb630d24bc6566a09961dad8991d995b5d298acac00266403fd5ea986bc5984c957426ee50d9322027d159a51970b8769d1b87eb6eef8f91cc5e75

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      b020d82b3a4b893433a6af9340df4dca

                                                                                      SHA1

                                                                                      e0bdea9f770ce677f6da64e29ef52fff278ebe2b

                                                                                      SHA256

                                                                                      6647fb5a9596f467e38681e68b395165fe45460b9882fb0f3e927774404ab7cd

                                                                                      SHA512

                                                                                      f1b701516f24121dcf40861bf0596bc3e57c3f7609c419c48ca29523428c86d8b46f99fd4572e782d822a2c24664bd34f074deb6a87ebbee47c137aed00702d7

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      c3def03771baa3cc3aaa0d6d6802ac8e

                                                                                      SHA1

                                                                                      50dff9a23a811b7be1094413ad11c58fe225d591

                                                                                      SHA256

                                                                                      408f64d077dcad81ef92a7f620d8445bc41fca75c87916dd4bcf81698b3eb99b

                                                                                      SHA512

                                                                                      93652d8d6654b0787b8474fbb3e1547070ff0b449c6a5c8176ce6bea35a87c13b74b3fd697ef31989ecd8ef6bf7d53bf18d5e544eb46d3fc145bdf4732996913

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                      Filesize

                                                                                      2B

                                                                                      MD5

                                                                                      d751713988987e9331980363e24189ce

                                                                                      SHA1

                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                      SHA256

                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                      SHA512

                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      e1394ab8243378a83db58dd77c12e0cb

                                                                                      SHA1

                                                                                      1e16490f2b69298ec22aadbfc4567c88209db4dd

                                                                                      SHA256

                                                                                      255728ee5dd0e63f17e65f8c9a99138a10c013f6d14748925ff9699052b2ca34

                                                                                      SHA512

                                                                                      922fe9ce9336d81067d9f433dca0824885f998604dee10cb4350cc544e786f55edd50b513002d72d470fea1f8f0e5f602cff1fcec5cb0f91889bb3a9298d661d

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      51013634e096a976cd7de0a5ea7f4792

                                                                                      SHA1

                                                                                      777d5b88894e0f197116cbf6019c622bf0465854

                                                                                      SHA256

                                                                                      d8359303644e3b11e122b71d8178e602d479876a3df6df7b2e97b3c4d0281ae6

                                                                                      SHA512

                                                                                      cd509417f86bc0bc047bb68f914eca2a18bd72ad3d61289852aa7850648f7e7d1198e65222f5191f7965a4ca20bf41dfad624d0f64f941bf741ca11a1c1404a1

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      356B

                                                                                      MD5

                                                                                      1f251551146ad5e565a029bac239267e

                                                                                      SHA1

                                                                                      a5287572565c2fd2b8e547bdca44a6417f509c98

                                                                                      SHA256

                                                                                      3f9ff5c9d8bac8dd39c9d7adaa8123e8a5cf2d478516316488ba72437456fde3

                                                                                      SHA512

                                                                                      e6648e68757bb0d6005102bdf30f8c4181763dc28f005f3ac1fc19c9adf5b391a0e6c08aa83ad17f63c05be443daeb1f22bb8660048ebb64531227c867574a8d

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      356B

                                                                                      MD5

                                                                                      84f06a26d532ac0795e96c66b1f69ac7

                                                                                      SHA1

                                                                                      6b2810195563f3afdc0509595665d3d2b94dd36f

                                                                                      SHA256

                                                                                      ef1708980dfada62067e0f7d8e92c13f9ccfbeb8eaeb2d29ba1989cf3c42f846

                                                                                      SHA512

                                                                                      6773d6913d2e7352241c368f7ac190d5f997f4a396f1d9a4f3636c2a26cc0f898a4ae81b2509466739e573b4ff7b52928fa3ea066acdc55a11d5cd80f3a7959d

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      78ab914aa63dddfda09d21c0e2c8ccd6

                                                                                      SHA1

                                                                                      375dad2c65d18f590b1ab5f1d187118be746e8d4

                                                                                      SHA256

                                                                                      f47cf2fb70d38946476421762469c8bf702b34844c497807e2a87025856fca32

                                                                                      SHA512

                                                                                      b89474b4695531863f5b32ebc6df300bd27a78bac58582a220ca0226b4508e755810f8bc7d9bb724050735ea02fe1f2b964e92d8fc432305707549fca27dc07f

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      08156c1032e390937b1a5cc165dd1943

                                                                                      SHA1

                                                                                      f15929eff0f91b77d5d765bb898dbd38b0408cd7

                                                                                      SHA256

                                                                                      e083835c2162b25b0b65a1fe04bddc309ea95fcdfe19243fc40ad34123f37a9d

                                                                                      SHA512

                                                                                      1d8c4257a8fe72b2468a4accd75d0638ecd39da89bc512ee4ac7e7de063d2409c66c26de8658ca2e80b0ff3cfe4e3d30d21a32616aea4061d4b757ecf8398607

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      a23eed3c709d47774d68171f791fff13

                                                                                      SHA1

                                                                                      4cdfba07e7942d767f3261817dce70afc72be7a0

                                                                                      SHA256

                                                                                      e678b3fa8074635353941ba27b11432e7ca1d92f97666b2fe0b0278b5cddb5d1

                                                                                      SHA512

                                                                                      5ebec74682869c82345ce420cf2478f197dbb0c0e607fb7366b3d1d30726666efd8d262403af15c03349db7701a24692e982b8e85a43134e820d271c63c8249f

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      2b6a697341297e2428512d6f2f8d2016

                                                                                      SHA1

                                                                                      9fdd8dfddc2b185c07d92d5c98078ca83f1f13d6

                                                                                      SHA256

                                                                                      192c9e77ffccb20aadcf582707fd92cf09898b8132814e3069bf27b453f3abcf

                                                                                      SHA512

                                                                                      a1218c6d8964b6b3cf130d365fc03e3753adb06c269052d0bfbe6f666e52c3d5da96430a4b51ea6bff7aebf9c13ce6a1e1d434145a45a0f1cc1c766c85aa64d6

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      6b7f940e0973caa45312d3083472878d

                                                                                      SHA1

                                                                                      bb19d8d6cf83833b448ae40b7fa9a575d68d3f67

                                                                                      SHA256

                                                                                      426a24948e9a4004b16db4654059d2744f814db753de9602074268f948c2141e

                                                                                      SHA512

                                                                                      af826c23307a46b5875b12a747339d8b64ea6db48ac0fd87541713dab85fe25425f3742839d885d57164176db7fae7392897cb5772eb4b0a69d8e94f1b329392

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      2ed75f658e319ca994361eaf4f6527c6

                                                                                      SHA1

                                                                                      ea5f66f4da6707518ce0eab285c91ecbc1d5cf3e

                                                                                      SHA256

                                                                                      895389f707d412d6f7dda02cd48dec16da39fd5d5e6bee97f0f985ff6fb4a1e4

                                                                                      SHA512

                                                                                      9302706fd7fd9be45fcd219843dc49402e2d6bc0316b9c09f52f0ca66aedf673318692db97ca77a3b7c6b0ee2e692930d7746d05858146b49c32bebe92eddb99

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      51becce28a34edc5507eaf2358385c89

                                                                                      SHA1

                                                                                      0421cea531133f3af14ed9d027b26333f7cf6114

                                                                                      SHA256

                                                                                      21abbe64b72326ae4d29ab6a7a3c8480a1aafc068a8be27e9115fc60e7e3e91c

                                                                                      SHA512

                                                                                      ba00afd335b3bbf316ae3a9029c1a226ab0566c6ce6e9ea078f47cd7e4a8d23f43cfb7014c92abba5ba2782768230ee6ecd5fd671f7de234ec4ffc9471f37b7b

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      a3e51fe1d325caf10e509aa27a7d122b

                                                                                      SHA1

                                                                                      c4c06abadb00341f2b370506fb87d012d0554eeb

                                                                                      SHA256

                                                                                      af9b4ef6cb538c72b89812b825c94f71d24bf4158b17e6c5ff4ced019ddc6d78

                                                                                      SHA512

                                                                                      5aaef7c4947be15c7495659292cf3d50ab932cccd7abc114663a821db42e1caba2add5569778d5c53f8fd2ae423c871d0a203a808e0cc0eec72c93347b7a2d7b

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      e09b52ebe9dc7abd230aea966ae7342b

                                                                                      SHA1

                                                                                      2753d517b860c96d0e72dd38faee451831747ee5

                                                                                      SHA256

                                                                                      04a4aa51fb10c69b113946947d381a59bef32f9197671a2869c435aa6544d8da

                                                                                      SHA512

                                                                                      c81e92a74b98799e81fd1b957f12281822ada09d09d0429bd4817d854f56e42715e379dd2ad89c75abb38708528bdb8bbc7b9d3a121d0b640912273f510e5d7f

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      4fdd9d503fbb82e78a73a35014dacc2e

                                                                                      SHA1

                                                                                      6908d07c0f6df3d300ac223026bd59ae049210f3

                                                                                      SHA256

                                                                                      6e2ed8274da8a548acdab86efa638cbad72bdfc74692ce47493b6161a90893a6

                                                                                      SHA512

                                                                                      1f311d3b26056518f24bbc130eec8e230f7646045c7cec3a8e03fe5283c52e3b057350ae7e1c40b470d696e5c68adbd651e23e75d141a29fc8865d7ab70c7081

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      9731e5c7f2d7e2b23574fbd64122e17e

                                                                                      SHA1

                                                                                      7edadf8021b8ae3e731bada69816591dc35d1d62

                                                                                      SHA256

                                                                                      3983169af9e33ea50ade509faa2a8484991612d62bdad232b73753ef6f8832a3

                                                                                      SHA512

                                                                                      a9bdf8530d961176e8115124e07926952821830cfac5435c57007585bb043fa0e656f1b2a2561deb4eb2daefb475afdef9bf1781670cefcd68716268a38798d1

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      b0e0a45f1c7d50e57b447d04f8619b61

                                                                                      SHA1

                                                                                      4ddfca9253883aa15aaab653c2ebc472a50d2a42

                                                                                      SHA256

                                                                                      42511381140eb2761eb02d54a1f290e25a27d4eba9eb73869512c7097fb8ce7d

                                                                                      SHA512

                                                                                      6c606272fa156a2fab550fb7cf624182fb703e2ad7bbd6585d20325ffe319f843bf3b83649ea5ec72dd38bc6edf7c7fb73968e5c9698ade5d58ac4c957adb019

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      763d0c7236b88a15adf1827fcc4ef1a8

                                                                                      SHA1

                                                                                      621b51849d527a371b680ed09e8a53c5123bb307

                                                                                      SHA256

                                                                                      a09bb26b7e62437813052ed9281aa3ae0b1c6fc7a0b7d359ef94575d5f062b33

                                                                                      SHA512

                                                                                      2026653f2a8df41ada1b914e8e4edeb76068f684ad91aa58668ef5de4834500f2e355d9847abf3201c349a40e1d3a3d486b4640f2982238972312f51e684aed5

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      9cddfcf62b20eb88e9c28f359c59ae25

                                                                                      SHA1

                                                                                      efb10a79fb4d3981253b045cb632ed09015a9894

                                                                                      SHA256

                                                                                      c0add7e4897f56418530882c46452f287417e6943ee732e1a966310d507b64f0

                                                                                      SHA512

                                                                                      bf284a26af98677b56d8e9b8d043bbab279fb5f5978f2ceaba187c04e54f32434927465d7917fc204f39a7f0b978a5c18d4f07abc4b6c73d108b1facec62f0c6

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      99ad4071ff7b60e5ab61b8ad8f2fe22d

                                                                                      SHA1

                                                                                      dd77675b8de0d6e308fbbdb3ffd3ac97d00ab513

                                                                                      SHA256

                                                                                      726af3d48bed6021f7a2dd8f9f02c955fe94e6111a704e186c47ca21927a4973

                                                                                      SHA512

                                                                                      e7ab63226f50fb032057c9cdb8a7513c9fab193e4ba60df2c1163ce284fb0ab336454e4b17bc012b1f574807ac21d53f9be30c9736196fccdd58914036bae122

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      9cecef2f293476d4aa71f800fcf1ddcc

                                                                                      SHA1

                                                                                      48c28e8373a1064b83ec56c632d171b826c0a418

                                                                                      SHA256

                                                                                      8a5c9ff590c90ff8f79db58f206d533ae19dfdbe4067d2040d027460408e9982

                                                                                      SHA512

                                                                                      60bb4a28b30d1017bc7e104ae678066e9f4d0a9dce75ab3f6b188430db641ef6baaf1f799238365e2ab4e8cf06251a0d1bd7fa14866ea617b720f0ff1813a234

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      820ac979d2c59cd2b33c39e41f8e13ad

                                                                                      SHA1

                                                                                      41a08fd4fa3fcebde334248884705dd235c9ec3d

                                                                                      SHA256

                                                                                      3ac5e51e5f8ea4aa7014b81c641745c4622fe57f44533878c936b28af90bd5b2

                                                                                      SHA512

                                                                                      e2cc1fc0c26c9f9fa4300dba62c8e77a200a48fb9b348907b11d3a8720cfa13abd55590b77aa493ad59f14a8fe9663b0616abc25c030ef7c1e6d8e0320f26f53

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      55757d69d47c555279d9bbaab787649d

                                                                                      SHA1

                                                                                      716e857a6e7a3b30e5a391570d961ab2d60872ab

                                                                                      SHA256

                                                                                      242bb1c27a9ea35c238e43e1c6343df4fe2764474714c7b739aadda82e08ff76

                                                                                      SHA512

                                                                                      48f53acd531432e49945644aa70d44f95884dfb48e318a9f7259a3c4a227b2cf7d107d8f5b7b9fff89fdb878d1251f78473cd1270f2b74d0c996740b5e757ec0

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      6ee6736f048ffae3e03aca8321b88ca2

                                                                                      SHA1

                                                                                      2c798a86039713297f9571ef45b238807bcbaa20

                                                                                      SHA256

                                                                                      fa5d871691eee8647c5948cffc77efb26e51b4c9bb07941a10fc729416c14c13

                                                                                      SHA512

                                                                                      fc0d130b63b44c1bfda7dbf1787cfdbf834425dcead04d85782642e24c421a44e3eb64bff7f98efae855e574693bb14a25d6968eabe48db45b277dbc753c55c9

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      b14b08f8687d4d12db77c7e5612f329a

                                                                                      SHA1

                                                                                      9e1e6d5f03e9b00200adaebb489f924a9248cfd5

                                                                                      SHA256

                                                                                      0bd19b6a51a555aabf7a4bf2ef4da2226947299e6ccc8cea2a51fa47f5bf4584

                                                                                      SHA512

                                                                                      d449da93ace5c559f94365955b0efd1bc1f1acfed2ae69b2921c33f477ea9a7066285b567474999936d68d8f730f8044cc5814f09edde86e2d81c7e47ae3372a

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      4b615a5b4365894a9d57de0a0d9a8ca0

                                                                                      SHA1

                                                                                      779e2883c7167b2e9ac054f14fbf6eb49567ca4a

                                                                                      SHA256

                                                                                      8010a4aecb698cee446fd80a42bbf3976d7a5fee9a84fa4cc34c7872f735162c

                                                                                      SHA512

                                                                                      2a1c62b588c60349cb32c60d33745d27855670006f7c9ac946f325d01a977ac90e6f7012bc87d846a0ada78a2b37086ec6b1fc7fcede5e475a84a5ebfd4e4ca9

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      70e41e45d6945378391d660df308e7f8

                                                                                      SHA1

                                                                                      3d47a7757fef54a2776ae6242ad9e766e8129738

                                                                                      SHA256

                                                                                      f09a1ded5dc471a3d7f777514303595ae5886c2ee15ee9032e2f3df170b18f93

                                                                                      SHA512

                                                                                      ae12de45f9a8e81c7cf270b674bd5ead7bbf73953fc6c20886bb4fcc5333e3cd82c3c888b3b27bf80fae492baa2844854a717afcde48c418852f1b49edaf3eb0

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      fe461fc5b9b4a8b70e6aa1c95bc30c0d

                                                                                      SHA1

                                                                                      1b4a09808e1574ccd67eba0232f3027738b2c9f7

                                                                                      SHA256

                                                                                      e2de56fb4fda39265229f4f98c5580c0d1498774822cf56efc499e2fa90ba168

                                                                                      SHA512

                                                                                      3e25b7bc6c42883ea369990784eb3343cb774fa08b7017aca5165c92c7b72637c15dfde4f74dd218f8ab2e71b99f518754ff72f556ea554fc7fbf6c4a1198330

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      bcd83880edde2f9a53a5ec700d567969

                                                                                      SHA1

                                                                                      b75c25c2da2318f090eae21ce1558afe5f3397a6

                                                                                      SHA256

                                                                                      75ac5469c8e8313e2168b1b1aa78d941033936e258bdec9a1b8804fca453486c

                                                                                      SHA512

                                                                                      a0cc781712b3a251db45142603815cc66881d46e7f6ebbbebcdf823b80e715cdd7f81a736f12976cb814c47d35f430ad61c2905228fc0ead5cd34795936c59e4

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      a8ee9cb73ac7f0cc2e0ae2755e7526f4

                                                                                      SHA1

                                                                                      f27ec667b5a7edc3065619f5b49c52f862dab79a

                                                                                      SHA256

                                                                                      1d1013a15e4c31da68d1cd3671d2567979f2118cb805c03fb7241f50aaf66442

                                                                                      SHA512

                                                                                      44d0e6d797488cd0c083593b1f2c7fa8e1cd7cff115f60a005f44bb78da376c77a6f7ed3f3e4d987c0331b4e9797349a59b0e1b2d49b5569c044da43d5c47e0c

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      3e726184d3eaa95798516383384d7ba0

                                                                                      SHA1

                                                                                      1ffc9e9130d677ab70e9422ba45c54c441f15978

                                                                                      SHA256

                                                                                      2cfe955a93fcc01128df85ed2d28bd8311484f19f7642a951a92186a718b8709

                                                                                      SHA512

                                                                                      17d7551dcf3163c3080d273d96699debc3c0e73f37ec4436e480d9c3caaee83374e44cc61b06b13c03a083d70feae0ddde2f934e3a9aedbdbf466159940e5cdf

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      1cc7ebb67b019c87ee15f106eb44192a

                                                                                      SHA1

                                                                                      04df4eea9fbdfd9f83fbdffbd25e0c761aea8284

                                                                                      SHA256

                                                                                      653bc1ed658b89c2640e203d261e1788da4d48b23940e4f8c831277f906c33d6

                                                                                      SHA512

                                                                                      23a5832002c01ba7b2dbc398684237a95bb63d2abb662b816c2f13c34c2fe5fd93a71afe6938f4a20f54d7159b4f9d70f041fc8e4c5e5dc8afc562eac5c7f1ff

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      49c773df1407d0f5f7defa3ae2b1aa87

                                                                                      SHA1

                                                                                      c1222fdd040dd8721217473a67dbe57d2235628f

                                                                                      SHA256

                                                                                      c1ffce0ddb2a7dd72f6b27cab2fa8acef04fbe2d01e53642eaf1801a2f969ba0

                                                                                      SHA512

                                                                                      95486c78703f41efbeb4cb0fb3ec84a68a74ac7a3554e96fe8c8ba149bd9317ac0cd4e182c1e5fb3ff70976ca54b5f8ee5cd46832f9dcdcb551eb22d24cc3e3d

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      9736b5729b33228b149d75c0b86d2ecd

                                                                                      SHA1

                                                                                      89bb51bf96c61240189d028f5c1b5aedad846933

                                                                                      SHA256

                                                                                      012d71ca79c1e38f0a059f594b02bae824e77161091a2539a27edbc3caf0e62c

                                                                                      SHA512

                                                                                      04c9c7a6a11626cb8d15c0aa7be1262b0a2daedada6f6ebee1afb5f915edd3a0385928c36a9594008df6b3c4fca4876a294b12d95d6acf26f4a77a91328d870a

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      bbee9390653e7fd31be13a0ff05ec3bc

                                                                                      SHA1

                                                                                      e4e1c231a932d99767873d5a12b7f3fb49a0289f

                                                                                      SHA256

                                                                                      dfd87cce21143282fe2a25f37d6b7a03da0da8a4cd1d135a0d188ec5c25b5309

                                                                                      SHA512

                                                                                      962c8852fe82dc10a93d165ba67c7a06af7862e5e0ccc4469ef72dad26859c1c12dde2379269b6336a0fbc0396108ea05a7d0c70c50cfe89021dc4b425983ac7

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      9f29b0a186720004e28ad998f3484033

                                                                                      SHA1

                                                                                      bd0a517b1f53ef6d6c302923dce8c4768f42bef1

                                                                                      SHA256

                                                                                      9a121a02f13cdc4954cbcd70ee60f5b8bd02f0ced9d0faf18de8eb0eb2a2edbc

                                                                                      SHA512

                                                                                      1d3d390a87cde429e22c229fa2d48fa69f24fad25db91e35d15086798d2175ef627550837be5bf6ea1d3c1d126c9461120374eb2d9f419dfe5df3b9435ce9bd7

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      27dd223d10f4f3e7246a2b71a767e5d7

                                                                                      SHA1

                                                                                      7cc746ccdc7bbed3bafbe1255573bc6096425bee

                                                                                      SHA256

                                                                                      6570b61f5d7d909e311a28ea551b5c7cb890174f3adeb5b1ab89ebbf9d99245a

                                                                                      SHA512

                                                                                      0d8ad14693ba26ac687841334801ab58e0bd0fb4006299f438b909868bcb06f4d9d786d95fda507a98d3681fc1346c76b621cd923782185f5be04b045519e732

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      6eb87f0a61010e1e3d85fdbd16be903d

                                                                                      SHA1

                                                                                      7e12bf95a72cfea1c9001010ecb0c07b4569d727

                                                                                      SHA256

                                                                                      698fa1face0983ec69748c1f0d7b56bb8c4a56d8277e8c6784203f3498996527

                                                                                      SHA512

                                                                                      8aa2944b1dcccd19cfcdf58dac380d584e5f9e63264ee7f4f71fd5554922546a4011d7a78faf7d3af2f69f29ac79037bc9aeec5658d3e8ca1a336b88357d4e75

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      fd91e443d71002692de8e59e8beac6dc

                                                                                      SHA1

                                                                                      0f94e1b2e83b1e0316e040f9fdceb4da24f47445

                                                                                      SHA256

                                                                                      fb6982ec44a1aacea5cf0c5ef01b6f601f1c8d1758f171a67574e319b26c5d9a

                                                                                      SHA512

                                                                                      5925e7b9c6f2986c29dfea2c66d92ea4b98b17c0f0f0e3040a733445e341d8d9d63c9d03eea18988b4fde271ace101b0c996bef6365588e27df404adc7cb4928

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      098f3d272d4db70839c4741b745a1937

                                                                                      SHA1

                                                                                      94eaf2c11c99b39b402711ef09c5a520725e065f

                                                                                      SHA256

                                                                                      110abe65098fb1d249f53f54b7a6f1c9cd3156df5b07f48ee4bb573d385308d9

                                                                                      SHA512

                                                                                      ec6f1d5c0a135a0747532c5d479ee66a32d9b04a18ff9fcbf7ac98a747e09c1581e98614f741cb018045a52025ef4fbbd1fb2322b0c5b51aa73762d0d9b88ebf

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      ebb74d88ae60ba70562767deb8e1194f

                                                                                      SHA1

                                                                                      2fbb7a5a5e7ec3d45cb6c29b3d12a03d822cb80a

                                                                                      SHA256

                                                                                      a7696de59809977bb336f58e049cbd28a25813636e3de502792de2b9029d4b5d

                                                                                      SHA512

                                                                                      73a4aa1aca35de58ba34e1649881e295b96a909969960ad917399db0606c460f1420ec01bf37cf75e30b16d5c2b74d2f16d0904225cfcdf6edfa21119109bd09

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      99327a7ea86886fca4721575bf406fd5

                                                                                      SHA1

                                                                                      4786dc6df5a5e6ad0c3dcede49c59724a9ebba53

                                                                                      SHA256

                                                                                      ca6ec09d61d16077a26bbc53bf6bc51b412cbb1d0a9ce8e8fa106557c9073e03

                                                                                      SHA512

                                                                                      0a65e19c1d924db200fd00f23a428eb11a8f05bc6cbbaadc832e9240f0089e246776a33d2e29bb86d5cd65cc99fb87f1dd0797512df0cc55d41b6985e0288a79

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      4efe11e61dd9e89822f8277f03eb60e2

                                                                                      SHA1

                                                                                      1a559a1ae77b27c312122976254a25cb01efb94e

                                                                                      SHA256

                                                                                      8494a7542b6c74c2a9246a4f059bf851eecf4ceac5ffce6e990e61bacdc4626a

                                                                                      SHA512

                                                                                      2cb2424497f754f0219de110a7f56dbf91d5c0b61bdaa03335d8e3064be76ab8393b84bf513104ec6b44791831951e038f487716c0377bfd1dbc4a4bd17d002e

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      b7aa7891827673b9f38f7e77dbfaaafc

                                                                                      SHA1

                                                                                      643980ca01dab1ce77dafb4b6a4b3a665919afea

                                                                                      SHA256

                                                                                      f2ec5490889f005971fa0ac00eb217dcf75b1cd96891cdb34635b9e4d8b6e8d3

                                                                                      SHA512

                                                                                      e662a83562599902a665f1346b939c6dd79d690fa4db6603d0388bb410f8190f9f28ea7e2982030089cabb1a9a0b63281500cb081d4e4511a6e4373e056d37e1

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      36de0d2bad0ff0400431709506ff6e4b

                                                                                      SHA1

                                                                                      1294097acee9e814a1b303821883fd275d2d8e3a

                                                                                      SHA256

                                                                                      35fdaf4caac24020c2690c37d669133a7dcc75532a3a77e5aeb22df5519bdb5d

                                                                                      SHA512

                                                                                      e8824698898315e764b6dea6cb616c1a4df7554543167cac433301ef3a96e2fd2a8b55825dca698ebd0fbf14d6c08fc5b1ab644d6416583f7caba15f7ca15ab6

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      69fa381c76572198141063c0ac8c8ab2

                                                                                      SHA1

                                                                                      89d19bd9da4bed3ec174b97e47bddfc03ee2d816

                                                                                      SHA256

                                                                                      f4a34411708fbf06ebf3ddafcdf3218fd30b0f4ce543bd98c47c98f24b4eab6b

                                                                                      SHA512

                                                                                      33b4053cf990ae365dce51f62f70fcc37159a576fa22ffd203e97cc9f74d02d7c48297220f0f6ada5c2eafe89a820b771f760740804deb0d5b49eee1411bc174

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                      Filesize

                                                                                      15KB

                                                                                      MD5

                                                                                      6b99bba568e27a4633506016973e1b9b

                                                                                      SHA1

                                                                                      6748efc77d3f7be1522e39cac093dd74a3947f1b

                                                                                      SHA256

                                                                                      b341b3757f7275d74a490e21c7735296ab53b320e61013e91893769113561874

                                                                                      SHA512

                                                                                      058a4dc2c056913c81c4774a4e7b40cf5f09c2611e27ee6970533c7a6299a627e4ed369f861c6ae75247d15259a21ff517a45ff5935f03c04cd4d00ca973bfd0

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\e5fbc4c1-dbe0-4129-bdb7-353598b78989.tmp

                                                                                      Filesize

                                                                                      1B

                                                                                      MD5

                                                                                      5058f1af8388633f609cadb75a75dc9d

                                                                                      SHA1

                                                                                      3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                      SHA256

                                                                                      cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                      SHA512

                                                                                      0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GraphiteDawnCache\data_1

                                                                                      Filesize

                                                                                      264KB

                                                                                      MD5

                                                                                      8facd10c0592be5fb13a3d3717c97c51

                                                                                      SHA1

                                                                                      1e4b80143f5ec75d1720dcf1da699f5124fedb26

                                                                                      SHA256

                                                                                      1c3411edd3151a2968494042c2a0cb0120a1b7bcbb2752721bf9a8aebdbf52c4

                                                                                      SHA512

                                                                                      b1a2b81172581286d037ad3b4fa27a1aa6fa37c64835c9fe90e8833181e62bd23d0160e1bc275c5e3fb2a6e6434354fdbe6ad20023bd813695bfeebc9011d421

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                      Filesize

                                                                                      101KB

                                                                                      MD5

                                                                                      bad0c6f93f2da47747db8451d3113d38

                                                                                      SHA1

                                                                                      ded4df98eaa3b1c7f5b265756ed8f0a0e3570a80

                                                                                      SHA256

                                                                                      ad642d6015f4159dbf16036280015caa42b84fc71f9c1f125ebd0783bb31f27b

                                                                                      SHA512

                                                                                      7ecf153eb3034e13005291f3452e85c417331657d0f24d19a0cb8515717c87e01ba355da829243faa62565331300bfb52bb59bbda98e9f550c4a379fc322afb3

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                      Filesize

                                                                                      207KB

                                                                                      MD5

                                                                                      3ee73d73d0b70e126dde10c3734ad3ba

                                                                                      SHA1

                                                                                      95940311aec43d9c61d8932b6de17f0b20b98601

                                                                                      SHA256

                                                                                      e933de5880933415d0c6955371b02f50f657776bdd1554c951a91cb568673cc9

                                                                                      SHA512

                                                                                      e4aa31ba07dfb4d606f01fae2c4ba6f77931437f7ae67ccf08ff772786245d31c2273e19e1c6264877179efce9763d3d8aef04ea51b5c46e59ecf58c97664542

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                      Filesize

                                                                                      207KB

                                                                                      MD5

                                                                                      9bca7b5666b79a2c751afc35d0d8c9c7

                                                                                      SHA1

                                                                                      426d21ef7927255a83e3e2796c88cd331029bf44

                                                                                      SHA256

                                                                                      96bb8ed84173f3839caa37927af42857a97983e156a824d15a3bb720c1c68439

                                                                                      SHA512

                                                                                      b288dd4e2c475f5c926a6fdbcfb9009d0795e7f8a5a091937834f47ba03106c8726cc66be7a4aea6d2f5c1365352141996004c3f08901ae7f00e6117b0917175

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                      Filesize

                                                                                      132KB

                                                                                      MD5

                                                                                      2ce9a16d0b22dec5b381f339ff7599e8

                                                                                      SHA1

                                                                                      8f2e1580867b4f2fa23462aacc58c3d6cfa14da7

                                                                                      SHA256

                                                                                      34dcd2472e500119292453597455b291cd5cfbd0f077a31f752bfe83188c1749

                                                                                      SHA512

                                                                                      c4d74926864131053e7f2a227000168f8b657bbcca9a902742eba592a041548a01e202cc54628bdf4ae84d13910635c45e308d52dafd35a94dca6fac2d5d3552

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                      Filesize

                                                                                      242KB

                                                                                      MD5

                                                                                      052094326d24b6176d62c5b2351d8d61

                                                                                      SHA1

                                                                                      887f9f0530f3d5781daba3967a3a221362e62a42

                                                                                      SHA256

                                                                                      0219e35b6cd63eba0c321caeb30df622457a9b64e9192c0a134a8805b2023709

                                                                                      SHA512

                                                                                      e2e19942a41750f2a56e2fed1ff38cfd50b3803d6422b2060b768c103907c1b85eead8d0dbaaa243fcfb7efcf5754d39a27aa107bff5e617cc005c70b5345f97

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                      Filesize

                                                                                      207KB

                                                                                      MD5

                                                                                      5a66fbd29b6f877d8493237e0ebbddc1

                                                                                      SHA1

                                                                                      80ec65a133ece230c0b6ad4e3b8b7f8ff5397f2f

                                                                                      SHA256

                                                                                      fcf20f76426d376eb8d445acda20af549f7dc8bc68773c9838e2182b4dc525d7

                                                                                      SHA512

                                                                                      f2b8bd4a9f1df3337ec73bd4da9a8d3a2c7e81da2c63d38de70e9dd86ae82bf889fa391007545dea82d5194d7d129c29251a36f3c97e91b06adb249af5c00a2f

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                      Filesize

                                                                                      134KB

                                                                                      MD5

                                                                                      2e93871229085cb0413cc7362491f009

                                                                                      SHA1

                                                                                      8f82ba67ff1cd47d33e04192faeaea303e59bfaf

                                                                                      SHA256

                                                                                      e2f531ed65efb4e94ad6b881e1732a003f9eb0a775af4a73a8889fb98220e473

                                                                                      SHA512

                                                                                      08f40f3fcd3ddeb8a550ca65fb8c684209cbcfd4b04ab5cf86f58ddba4822828ea5bae6901d8fc1bd41d4ee2c1ce3d3d534d2cd618176ff00c632027d92d313e

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                      Filesize

                                                                                      112KB

                                                                                      MD5

                                                                                      f7bf85171fd8b632bf2f904d2640c2a2

                                                                                      SHA1

                                                                                      1b3b81235e779146b7623a50b024b9ad98b08720

                                                                                      SHA256

                                                                                      5addd953fe5d6275ec6950ac9c00de7e9dfdccf11b8c3db8d3d5f65e51b36548

                                                                                      SHA512

                                                                                      2c48cba7525488dfcc691a520e9e414b2039bf32e2b1a2cc9afaac2f06c827663092f9e78d65aa45815a5eb5e3961bb0b47ea8dedc2b85f17d29927d6376f437

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                      Filesize

                                                                                      207KB

                                                                                      MD5

                                                                                      30be77721cbc4f54d0f96415fbd8a234

                                                                                      SHA1

                                                                                      af6deb592a2e7040933246253cbca21990771bb3

                                                                                      SHA256

                                                                                      3e1095062d75e9c6196920fa1f3aeda9b0feb78993f567b55f585e7cd1e2e03f

                                                                                      SHA512

                                                                                      814b7d1a99465cd8d0f0b1b078d5502a249f203a3323cf569107ecb4b3b94f73146e50b7d04983e8892c0168ccf474aa02d10f8e9db82251037c03b02b1b226a

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                      Filesize

                                                                                      229KB

                                                                                      MD5

                                                                                      3d97155439008c6ab738ebcf166010e5

                                                                                      SHA1

                                                                                      54183e5b886002d1168e072ed6c0e0c4b49f4ca1

                                                                                      SHA256

                                                                                      cdf7e3715df963e2c5d1ae26db6aa071461401c9e244ae18b014b75e3c10ea08

                                                                                      SHA512

                                                                                      e55b1c2e6c5271cb239bd43ad5e3c4e7485573a391a7229657118fffa70b7abd71fb8611175af78d65b254a45826f71c6ba44c330e14dbe73c99c27e77a62579

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      058032c530b52781582253cb245aa731

                                                                                      SHA1

                                                                                      7ca26280e1bfefe40e53e64345a0d795b5303fab

                                                                                      SHA256

                                                                                      1c3a7192c514ef0d2a8cf9115cfb44137ca98ec6daa4f68595e2be695c7ed67e

                                                                                      SHA512

                                                                                      77fa3cdcd53255e7213bb99980049e11d6a2160f8130c84bd16b35ba9e821a4e51716371526ec799a5b4927234af99e0958283d78c0799777ab4dfda031f874f

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      a8276eab0f8f0c0bb325b5b8c329f64f

                                                                                      SHA1

                                                                                      8ce681e4056936ca8ccd6f487e7cd7cccbae538b

                                                                                      SHA256

                                                                                      847f60e288d327496b72dbe1e7aa1470a99bf27c0a07548b6a386a6188cd72da

                                                                                      SHA512

                                                                                      42f91bf90e92220d0731fa4279cc5773d5e9057a9587f311bee0b3f7f266ddceca367bd0ee7f1438c3606598553a2372316258c05e506315e4e11760c8f13918

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                      Filesize

                                                                                      178B

                                                                                      MD5

                                                                                      4a93b2ef69f94924cf58b6be3a86b7b9

                                                                                      SHA1

                                                                                      0f15409e37c4626ea11109a3ad158d40cd4803a9

                                                                                      SHA256

                                                                                      00bf442051658c0721c54165303466b6330689c1087665a39c125bc24a709f8f

                                                                                      SHA512

                                                                                      76f2f349aeca499abb5d77ec068d36cc8592c8f51380946743ccf8766a96664652bc308f2d9507d1b4d8b661a0f25b04c0e84822396ca1ddf5cb02f06e212529

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      9c169d89a620ec650d53836843af5d7a

                                                                                      SHA1

                                                                                      65d4c5a0f555c169e902c90342d154285e41ed3f

                                                                                      SHA256

                                                                                      2995a0db5329f219ff1b9d3964c9a6d4e34553c8c4c9b7ecd3aa0c19bf636d45

                                                                                      SHA512

                                                                                      4c9a779a58f418839f6314ac5bcef9b822252cf96be6ccf26584619da00d3a7cf3765413fbf3cf5920e6db992e62865c38846a61df7750be51ffc2a5ecfd059c

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      e4435b9d841c354f706363e4462f627a

                                                                                      SHA1

                                                                                      5ed584f28e8b9e777e9fd317cb62f66452b24817

                                                                                      SHA256

                                                                                      53b099fcadab6462c3c3ff1d3614c3e2fd4d2861831d9e90355de1495ca3ef1b

                                                                                      SHA512

                                                                                      11cd48e1915b5664bae6d4c3f2b6ded1d7eb3e121496e516da71769df915831deaee27ba2dba6d59e01f187415a5d1cdac4a9105d921f278ee3b893b5ab396db

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      f8af0a69d5d848a0c6b88ea500ddac31

                                                                                      SHA1

                                                                                      8d637430383f42f5fe04b4f2e602ed4881c7ff5b

                                                                                      SHA256

                                                                                      038516a355827ded143297c508dbc1e6ffb84b663588c865313822f12c942bf2

                                                                                      SHA512

                                                                                      2f7e30fd16e08720d364de2289e518db88a2cff964ebc479d15041bc6d85dc9974fe7dcd31c5bfb608d59fb4a91d9989ab95a31636dd8f7982ff9298108ce8a0

                                                                                    • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\fc50e85cb9ad55cadbda754bdba12554

                                                                                      Filesize

                                                                                      5.9MB

                                                                                      MD5

                                                                                      fc50e85cb9ad55cadbda754bdba12554

                                                                                      SHA1

                                                                                      e0b5545f4456615184ef9100210bd07c93aa9873

                                                                                      SHA256

                                                                                      e562e965f6d076f0f779e0c44e1086ba697614bf13a4112082003f4fc4fa6e71

                                                                                      SHA512

                                                                                      eaf666e530afaf3ed2f22a132c91ff10a0c136c68668717af54b00957cc927761b0e8bf1b9f6c2973bbe70fc6c467d588d209ffccedd3e45bf14a4e205201717

                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202409050012041\additional_file0.tmp

                                                                                      Filesize

                                                                                      2.6MB

                                                                                      MD5

                                                                                      0995a010e2f8b866c6abca90fa49130f

                                                                                      SHA1

                                                                                      f282871f9d6333f5bcc738062613c44567a58dc0

                                                                                      SHA256

                                                                                      74d4c26b0ee35a7431944e51aaf5ec4ab3338b6776bf44bdfdbc1e201b4fea76

                                                                                      SHA512

                                                                                      b98e4bd252a9bdb11a7f15c795910daabdbe8e0ba0fa86a5ee6f8167ff66a9b67790c51f700666239781ad46241926590588b6831d16e5057dcbfebe37c3ae6b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe

                                                                                      Filesize

                                                                                      5.1MB

                                                                                      MD5

                                                                                      c3ad19d69141fa707540087edc297679

                                                                                      SHA1

                                                                                      0bba92b6e3371770989ef3597a9192d16b4feae2

                                                                                      SHA256

                                                                                      ff7ac32388dbd9ad3ef945b0e71518c2d869b9d9cc8fbbd14d3b0665850b0933

                                                                                      SHA512

                                                                                      28648a5c8c44def983cbdc4f6b48dc97d5fbda2a2f8ac3d93f85476f3492bc18986be97a5954e27fff1206779736b0ed90df1a04c35f30e1c182b6435cf33f2f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2409050012037554872.dll

                                                                                      Filesize

                                                                                      4.6MB

                                                                                      MD5

                                                                                      af4d7038964957d0316e5cc585dcc65b

                                                                                      SHA1

                                                                                      5adf3de24387ba6aa548787586cca5c6186fddfa

                                                                                      SHA256

                                                                                      bac6f2f2f872837ceecf54e7ab04e620e5e0a951029e93920977bac0a2b0fe03

                                                                                      SHA512

                                                                                      b76b889e3ef159a363a85b0db84a67d478a04b1737b14582877622dc07fd12fb5dd20171d0f178bad1c7d9b77aebe76edee59ca9e5b8c75d983384e6dab33fa4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\GenericSetup.LastScreen.dll

                                                                                      Filesize

                                                                                      57KB

                                                                                      MD5

                                                                                      6e001f8d0ee4f09a6673a9e8168836b6

                                                                                      SHA1

                                                                                      334ad3cf0e4e3c03415a4907b2d6cf7ba4cbcd38

                                                                                      SHA256

                                                                                      6a30f9c604c4012d1d2e1ba075213c378afb1bfcb94276de7995ed7bbf492859

                                                                                      SHA512

                                                                                      0eff2e6d3ad75abf801c2ab48b62bc93ebc5a128d2e03e507e6e5665ff9a2ab58a9d82ca71195073b971f8c473f339baffdd23694084eaaff321331b5faaecf6

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\GenericSetup.dll

                                                                                      Filesize

                                                                                      117KB

                                                                                      MD5

                                                                                      08112f27dcd8f1d779231a7a3e944cb1

                                                                                      SHA1

                                                                                      39a98a95feb1b6295ad762e22aa47854f57c226f

                                                                                      SHA256

                                                                                      11c6a8470a3f2b2be9b8cafe5f9a0afce7303bfd02ab783a0f0ee09a184649fa

                                                                                      SHA512

                                                                                      afd0c7df58b63c7cfdbedea7169a1617f2ac4bad07347f8ed7757a25ab0719489d93272109b73a1b53e9c5997dedad8da89da7b339d30fc2573ca2f76c630ddb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OCommonResources.dll

                                                                                      Filesize

                                                                                      5.7MB

                                                                                      MD5

                                                                                      38cc1b5c2a4c510b8d4930a3821d7e0b

                                                                                      SHA1

                                                                                      f06d1d695012ace0aef7a45e340b70981ca023ba

                                                                                      SHA256

                                                                                      c2ba8645c5c9507d422961ceaeaf422adf6d378c2a7c02199ed760fb37a727f2

                                                                                      SHA512

                                                                                      99170f8094f61109d08a6e7cf25e7fba49160b0009277d10e9f0b9dac6f022e7a52e3d822e9aee3f736c2d285c4c3f62a2e6eb3e70f827ac6e8b867eea77f298

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2ODAL.dll

                                                                                      Filesize

                                                                                      15KB

                                                                                      MD5

                                                                                      422be1a0c08185b107050fcf32f8fa40

                                                                                      SHA1

                                                                                      c8746a8dad7b4bf18380207b0c7c848362567a92

                                                                                      SHA256

                                                                                      723aea78755292d2f4f87ad100a99b37bef951b6b40b62e2e2bbd4df3346d528

                                                                                      SHA512

                                                                                      dff51c890cb395665839070d37170d321dc0800981a42f173c6ea570684460146b4936af9d8567a6089bef3a7802ac4931c14031827689ef345ea384ceb47599

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OModels.dll

                                                                                      Filesize

                                                                                      75KB

                                                                                      MD5

                                                                                      c06ac6dcfa7780cd781fc9af269e33c0

                                                                                      SHA1

                                                                                      f6b69337b369df50427f6d5968eb75b6283c199d

                                                                                      SHA256

                                                                                      b23b8310265c14d7e530b80defc6d39cdc638c07d07cd2668e387863c463741d

                                                                                      SHA512

                                                                                      ad167ad62913243e97efaeaa7bad38714aba7fc11f48001974d4f9c68615e9bdfb83bf623388008e77d61cee0eaba55ce47ebbb1f378d89067e74a05a11d9fe3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OResources.dll

                                                                                      Filesize

                                                                                      19KB

                                                                                      MD5

                                                                                      554c3e1d68c8b5d04ca7a2264ca44e71

                                                                                      SHA1

                                                                                      ef749e325f52179e6875e9b2dd397bee2ca41bb4

                                                                                      SHA256

                                                                                      1eb0795b1928f6b0459199dace5affdc0842b6fba87be53ca108661275df2f3e

                                                                                      SHA512

                                                                                      58ce13c47e0daf99d66af1ea35984344c0bb11ba70fe92bc4ffa4cd6799d6f13bcad652b6883c0e32c6e155e9c1b020319c90da87cb0830f963639d53a51f9c6

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OServices.dll

                                                                                      Filesize

                                                                                      160KB

                                                                                      MD5

                                                                                      6df226bda27d26ce4523b80dbf57a9ea

                                                                                      SHA1

                                                                                      615f9aba84856026460dc54b581711dad63da469

                                                                                      SHA256

                                                                                      17d737175d50eee97ac1c77db415fe25cc3c7a3871b65b93cc3fad63808a9abc

                                                                                      SHA512

                                                                                      988961d7a95c9883a9a1732d0b5d4443c790c38e342a9e996b072b41d2e8686389f36a249f2232cb58d72f8396c849e9cc52285f35071942bec5c3754b213dd5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OUtilities.dll

                                                                                      Filesize

                                                                                      119KB

                                                                                      MD5

                                                                                      9d2c520bfa294a6aa0c5cbc6d87caeec

                                                                                      SHA1

                                                                                      20b390db533153e4bf84f3d17225384b924b391f

                                                                                      SHA256

                                                                                      669c812cb8f09799083014a199b0deee10237c95fb49ee107376b952fee5bd89

                                                                                      SHA512

                                                                                      7e2e569549edb6ddd2b0cb0012386aed1f069e35d1f3045bb57704ef17b97129deb7cde8e23bc49980e908e1a5a90b739f68f36a1d231b1302a5d29b722e7c15

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OViewModels.dll

                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      be4c2b0862d2fc399c393fca163094df

                                                                                      SHA1

                                                                                      7c03c84b2871c27fa0f1914825e504a090c2a550

                                                                                      SHA256

                                                                                      c202e4f92b792d34cb6859361aebdbfc8c61cf9e735edfd95e825839920fb88a

                                                                                      SHA512

                                                                                      d9c531687a5051bbfe5050c5088623b3fd5f20b1e53dd4d3ed281c8769c15f45da36620231f6d0d76f8e2aa7de00c2324a4bf35a815cefc70ca97bc4ab253799

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\HtmlAgilityPack.dll

                                                                                      Filesize

                                                                                      154KB

                                                                                      MD5

                                                                                      17220f65bd242b6a491423d5bb7940c1

                                                                                      SHA1

                                                                                      a33fabf2b788e80f0f7f84524fe3ed9b797be7ad

                                                                                      SHA256

                                                                                      23056f14edb6e0afc70224d65de272a710b5d26e6c3b9fe2dfd022073050c59f

                                                                                      SHA512

                                                                                      bfbe284a2ee7361ada9a9cb192580fd64476e70bc78d14e80ad1266f7722a244d890600cf24bfb83d4914e2434272679ba177ee5f98c709950e43192f05e215e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\MyDownloader.Core.dll

                                                                                      Filesize

                                                                                      56KB

                                                                                      MD5

                                                                                      f931e960cc4ed0d2f392376525ff44db

                                                                                      SHA1

                                                                                      1895aaa8f5b8314d8a4c5938d1405775d3837109

                                                                                      SHA256

                                                                                      1c1c5330ea35f518bf85fad69dc2da1a98a4dfeadbf6ac0ba0ac7cc51bbcc870

                                                                                      SHA512

                                                                                      7fa5e582ad1bb094cbbb68b1db301dcf360e180eb58f8d726a112133277ceaa39660c6d4b3248c19a8b5767a4ae09f4597535711d789ca4f9f334a204d87ffe0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\MyDownloader.Extension.dll

                                                                                      Filesize

                                                                                      168KB

                                                                                      MD5

                                                                                      28f1996059e79df241388bd9f89cf0b1

                                                                                      SHA1

                                                                                      6ad6f7cde374686a42d9c0fcebadaf00adf21c76

                                                                                      SHA256

                                                                                      c3f8a46e81f16bbfc75de44dc95f0d145213c8af0006bb097950ac4d1562f5ce

                                                                                      SHA512

                                                                                      9654d451cb2f184548649aa04b902f5f6aff300c6f03b9261ee3be5405527b4f23862d8988f9811987da22e386813e844e7c5068fd6421c91551f5b33c625f29

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\Newtonsoft.Json.dll

                                                                                      Filesize

                                                                                      541KB

                                                                                      MD5

                                                                                      9de86cdf74a30602d6baa7affc8c4a0f

                                                                                      SHA1

                                                                                      9c79b6fbf85b8b87dd781b20fc38ba2ac0664143

                                                                                      SHA256

                                                                                      56032ade45ccf8f4c259a2e57487124cf448a90bca2eeb430da2722d9e109583

                                                                                      SHA512

                                                                                      dca0f6078df789bb8c61ffb095d78f564bfc3223c6795ec88aeb5f132c014c5e3cb1bd8268f1e5dc96d7302c7f3de97e73807f3583cb4a320d7adbe93f432641

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\Ninject.dll

                                                                                      Filesize

                                                                                      133KB

                                                                                      MD5

                                                                                      8db691813a26e7d0f1db5e2f4d0d05e3

                                                                                      SHA1

                                                                                      7c7a33553dd0b50b78bf0ca6974c77088da253eb

                                                                                      SHA256

                                                                                      3043a65f11ac204e65bca142ff4166d85f1b22078b126b806f1fecb2a315c701

                                                                                      SHA512

                                                                                      d02458180ec6e6eda89b5b0e387510ab2fad80f9ce57b8da548aaf85c34a59c39afaeacd1947bd5eb81bee1f6d612ca57d0b2b756d64098dfc96ca0bf2d9f62f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\OfferInstaller.exe

                                                                                      Filesize

                                                                                      26KB

                                                                                      MD5

                                                                                      cef027c3341afbcdb83c72080df7f002

                                                                                      SHA1

                                                                                      e538f1dd4aee8544d888a616a6ebe4aeecaf1661

                                                                                      SHA256

                                                                                      e87db511aa5b8144905cd24d9b425f0d9a7037fface3ca7824b7e23cfddbbbb7

                                                                                      SHA512

                                                                                      71ba423c761064937569922f1d1381bd11d23d1d2ed207fc0fead19e9111c1970f2a69b66e0d8a74497277ffc36e0fc119db146b5fd068f4a6b794dc54c5d4bf

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\OfferSDK.dll

                                                                                      Filesize

                                                                                      172KB

                                                                                      MD5

                                                                                      b199dcd6824a02522a4d29a69ab65058

                                                                                      SHA1

                                                                                      f9c7f8c5c6543b80fa6f1940402430b37fa8dce4

                                                                                      SHA256

                                                                                      9310a58f26be8bd453cde5ca6aa05042942832711fbdeb5430a2840232bfa5e4

                                                                                      SHA512

                                                                                      1d3e85e13ff24640c76848981ca84bafb32f819a082e390cb06fe13445814f50f8e3fc3a8a8e962aae8867e199c1517d570c07f28d5f7e5f007b2bb6e664ddb1

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\Resources\OfferPage.html

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      9ba0a91b564e22c876e58a8a5921b528

                                                                                      SHA1

                                                                                      8eb23cab5effc0d0df63120a4dbad3cffcac6f1e

                                                                                      SHA256

                                                                                      2ad742b544e72c245f4e9c2e69f989486222477c7eb06e85d28492bd93040941

                                                                                      SHA512

                                                                                      38b5fb0f12887a619facce82779cb66e2592e5922d883b9dc4d5f9d2cb12e0f84324422cd881c948f430575febd510e948a22cd291595e3a0ba0307fce73bec9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\Resources\tis\Config.tis

                                                                                      Filesize

                                                                                      291B

                                                                                      MD5

                                                                                      bf5328e51e8ab1211c509b5a65ab9972

                                                                                      SHA1

                                                                                      480dfb920e926d81bce67113576781815fbd1ea4

                                                                                      SHA256

                                                                                      98f22fb45530506548ae320c32ee4939d27017481d2ad0d784aa5516f939545b

                                                                                      SHA512

                                                                                      92bd7895c5ff8c40eecfdc2325ee5d1fb7ed86ce0ef04e8e4a65714fcf5603ea0c87b71afadb473433abb24f040ccabd960fa847b885322ad9771e304b661928

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\SciterWrapper.dll

                                                                                      Filesize

                                                                                      134KB

                                                                                      MD5

                                                                                      105a9e404f7ac841c46380063cc27f50

                                                                                      SHA1

                                                                                      ec27d9e1c3b546848324096283797a8644516ee3

                                                                                      SHA256

                                                                                      69fe749457218ec9a765f9aac74caf6d4f73084cf5175d3fd1e4f345af8b3b8b

                                                                                      SHA512

                                                                                      6990cbfc90c63962abde4fdaae321386f768be9fcf4d08bccd760d55aba85199f7a3e18bd7abe23c3a8d20ea9807cecaffb4e83237633663a8bb63dd9292d940

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\ServiceHide.Net.dll

                                                                                      Filesize

                                                                                      101KB

                                                                                      MD5

                                                                                      83d37fb4f754c7f4e41605ec3c8608ea

                                                                                      SHA1

                                                                                      70401de8ce89f809c6e601834d48768c0d65159f

                                                                                      SHA256

                                                                                      56db33c0962b3c34cba5279d2441bc4c12f28b569eadc1b3885dd0951b2c4020

                                                                                      SHA512

                                                                                      f5f3479f485b1829bbfb7eb8087353aee569184f9c506af15c4e28bfe4f73bf2cc220d817f6dfc34b2a7a6f69453f0b71e64b79c4d500ff9a243799f68e88b9f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\ServiceHide.dll

                                                                                      Filesize

                                                                                      151KB

                                                                                      MD5

                                                                                      72990c7e32ee6c811ea3d2ea64523234

                                                                                      SHA1

                                                                                      a7fcbf83ec6eefb2235d40f51d0d6172d364b822

                                                                                      SHA256

                                                                                      e77e0b4f2762f76a3eaaadf5a3138a35ec06ece80edc4b3396de7a601f8da1b3

                                                                                      SHA512

                                                                                      2908b8c387d46b6329f027bc1e21a230e5b5c32460f8667db32746bc5f12f86927faa10866961cb2c45f6d594941f6828f9078ae7209a27053f6d11586fd2682

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\app.ico

                                                                                      Filesize

                                                                                      766B

                                                                                      MD5

                                                                                      4003efa6e7d44e2cbd3d7486e2e0451a

                                                                                      SHA1

                                                                                      a2a9ab4a88cd4732647faa37bbdf726fd885ea1e

                                                                                      SHA256

                                                                                      effd42c5e471ea3792f12538bf7c982a5cda4d25bfbffaf51eed7e09035f4508

                                                                                      SHA512

                                                                                      86e71ca8ca3e62949b44cfbc7ffa61d97b6d709fc38216f937a026fb668fbb1f515bac2f25629181a82e3521dafa576cac959d2b527d9cc9eb395e50d64c1198

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\msvcp140.dll

                                                                                      Filesize

                                                                                      426KB

                                                                                      MD5

                                                                                      8ff1898897f3f4391803c7253366a87b

                                                                                      SHA1

                                                                                      9bdbeed8f75a892b6b630ef9e634667f4c620fa0

                                                                                      SHA256

                                                                                      51398691feef7ae0a876b523aec47c4a06d9a1ee62f1a0aee27de6d6191c68ad

                                                                                      SHA512

                                                                                      cb071ad55beaa541b5baf1f7d5e145f2c26fbee53e535e8c31b8f2b8df4bf7723f7bef214b670b2c3de57a4a75711dd204a940a2158939ad72f551e32da7ab03

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\sciter32.dll

                                                                                      Filesize

                                                                                      5.6MB

                                                                                      MD5

                                                                                      b431083586e39d018e19880ad1a5ce8f

                                                                                      SHA1

                                                                                      3bbf957ab534d845d485a8698accc0a40b63cedd

                                                                                      SHA256

                                                                                      b525fdcc32c5a359a7f5738a30eff0c6390734d8a2c987c62e14c619f99d406b

                                                                                      SHA512

                                                                                      7805a3464fcc3ac4ea1258e2412180c52f2af40a79b540348486c830a20c2bbed337bbf5f4a8926b3ef98c63c87747014f5b43c35f7ec4e7a3693b9dbd0ae67b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\vcruntime140.dll

                                                                                      Filesize

                                                                                      74KB

                                                                                      MD5

                                                                                      1a84957b6e681fca057160cd04e26b27

                                                                                      SHA1

                                                                                      8d7e4c98d1ec858db26a3540baaaa9bbf96b5bfe

                                                                                      SHA256

                                                                                      9faeaa45e8cc986af56f28350b38238b03c01c355e9564b849604b8d690919c5

                                                                                      SHA512

                                                                                      5f54c9e87f2510c56f3cf2ceeb5b5ad7711abd9f85a1ff84e74dd82d15181505e7e5428eae6ff823f1190964eb0a82a569273a4562ec4131cecfa00a9d0d02aa

                                                                                    • C:\Users\Admin\AppData\Local\setup49450291.exe

                                                                                      Filesize

                                                                                      3.8MB

                                                                                      MD5

                                                                                      29d3a70cec060614e1691e64162a6c1e

                                                                                      SHA1

                                                                                      ce4daf2b1d39a1a881635b393450e435bfb7f7d1

                                                                                      SHA256

                                                                                      cc70b093a19610e9752794d757aec9ef07ca862ea9267ec6f9cc92b2aa882c72

                                                                                      SHA512

                                                                                      69d07437714259536373872e8b086fc4548f586e389f67e50f56d343e980546f92b8a13f28c853fc1daf187261087a9dceb33769ba2031c42382742d86c60e4b

                                                                                    • C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat

                                                                                      Filesize

                                                                                      280B

                                                                                      MD5

                                                                                      9013aa9401917015b57c53413b2dcdcb

                                                                                      SHA1

                                                                                      765eb918699f23b9c995fd275bb8873f04ec73c5

                                                                                      SHA256

                                                                                      2ddb7ed3e540344a47438ff99374ae38b6eba4c849bb8025516ab876591c1eb6

                                                                                      SHA512

                                                                                      dea347fce65b268e206b609027c0051bc482e77edc48acb0d5c5570d6f33fe885851b7c33dda009cbf6f36d36d77d667e9953795523ce30003a47c3f019b195e

                                                                                    • memory/884-479-0x0000000000EC0000-0x0000000001FC6000-memory.dmp

                                                                                      Filesize

                                                                                      17.0MB

                                                                                    • memory/884-482-0x0000000006C90000-0x0000000006C9E000-memory.dmp

                                                                                      Filesize

                                                                                      56KB

                                                                                    • memory/884-506-0x0000000007CD0000-0x0000000007D6C000-memory.dmp

                                                                                      Filesize

                                                                                      624KB

                                                                                    • memory/884-483-0x0000000006EC0000-0x0000000006F70000-memory.dmp

                                                                                      Filesize

                                                                                      704KB

                                                                                    • memory/884-481-0x0000000006CD0000-0x0000000006D08000-memory.dmp

                                                                                      Filesize

                                                                                      224KB

                                                                                    • memory/884-480-0x0000000006C80000-0x0000000006C88000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/884-487-0x00000000073B0000-0x00000000073CE000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/884-484-0x0000000007330000-0x00000000073A6000-memory.dmp

                                                                                      Filesize

                                                                                      472KB

                                                                                    • memory/884-507-0x000000000CB40000-0x000000000CB48000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/884-611-0x0000000011100000-0x0000000011288000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/1384-296-0x0000000071490000-0x0000000071C41000-memory.dmp

                                                                                      Filesize

                                                                                      7.7MB

                                                                                    • memory/1384-144-0x00000000057B0000-0x00000000057C2000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/1384-17-0x000000007149E000-0x000000007149F000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1384-18-0x00000000001A0000-0x0000000000578000-memory.dmp

                                                                                      Filesize

                                                                                      3.8MB

                                                                                    • memory/1384-38-0x0000000004EA0000-0x0000000004EB4000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/1384-34-0x0000000071490000-0x0000000071C41000-memory.dmp

                                                                                      Filesize

                                                                                      7.7MB

                                                                                    • memory/1384-46-0x0000000004EF0000-0x0000000004F14000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/1384-62-0x0000000004F50000-0x0000000004F7E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/1384-70-0x0000000004FE0000-0x0000000005008000-memory.dmp

                                                                                      Filesize

                                                                                      160KB

                                                                                    • memory/1384-54-0x0000000004F20000-0x0000000004F48000-memory.dmp

                                                                                      Filesize

                                                                                      160KB

                                                                                    • memory/1384-78-0x0000000005010000-0x0000000005042000-memory.dmp

                                                                                      Filesize

                                                                                      200KB

                                                                                    • memory/1384-86-0x0000000004FB0000-0x0000000004FCA000-memory.dmp

                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/1384-102-0x0000000005060000-0x000000000506A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/1384-94-0x0000000005080000-0x00000000050A4000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/1384-110-0x00000000050F0000-0x00000000050F8000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/1384-118-0x0000000005140000-0x000000000516C000-memory.dmp

                                                                                      Filesize

                                                                                      176KB

                                                                                    • memory/1384-128-0x00000000050D0000-0x00000000050ED000-memory.dmp

                                                                                      Filesize

                                                                                      116KB

                                                                                    • memory/1384-276-0x0000000071490000-0x0000000071C41000-memory.dmp

                                                                                      Filesize

                                                                                      7.7MB

                                                                                    • memory/1384-165-0x0000000005EB0000-0x0000000005F3C000-memory.dmp

                                                                                      Filesize

                                                                                      560KB

                                                                                    • memory/1384-170-0x0000000005E30000-0x0000000005E3A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/1384-171-0x0000000006290000-0x00000000062B2000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/1384-172-0x00000000062C0000-0x0000000006617000-memory.dmp

                                                                                      Filesize

                                                                                      3.3MB

                                                                                    • memory/1384-178-0x0000000006680000-0x000000000668C000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/1384-181-0x0000000006D60000-0x0000000007306000-memory.dmp

                                                                                      Filesize

                                                                                      5.6MB

                                                                                    • memory/1384-187-0x00000000078D0000-0x0000000007E84000-memory.dmp

                                                                                      Filesize

                                                                                      5.7MB

                                                                                    • memory/1384-202-0x00000000069D0000-0x0000000006A62000-memory.dmp

                                                                                      Filesize

                                                                                      584KB

                                                                                    • memory/1384-215-0x0000000006D30000-0x0000000006D5E000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/1384-275-0x000000007149E000-0x000000007149F000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3436-1498-0x00000000005A0000-0x00000000005D5000-memory.dmp

                                                                                      Filesize

                                                                                      212KB

                                                                                    • memory/3436-1445-0x00000000005A0000-0x00000000005D5000-memory.dmp

                                                                                      Filesize

                                                                                      212KB

                                                                                    • memory/3436-1446-0x0000000067C50000-0x0000000067E60000-memory.dmp

                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/3436-1471-0x0000000067C50000-0x0000000067E60000-memory.dmp

                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/4812-293-0x0000000000D40000-0x0000000000D4C000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/4812-302-0x0000000007090000-0x000000000709A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/5744-1540-0x00007FFB465F0000-0x00007FFB465FD000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/5744-1535-0x00007FFB465B0000-0x00007FFB465C0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1523-0x00007FFB43F30000-0x00007FFB43F40000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1528-0x00007FFB44250000-0x00007FFB44260000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1520-0x00007FFB44C70000-0x00007FFB44C90000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/5744-1519-0x00007FFB44C70000-0x00007FFB44C90000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/5744-1518-0x00007FFB44C70000-0x00007FFB44C90000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/5744-1517-0x00007FFB44C70000-0x00007FFB44C90000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/5744-1516-0x00007FFB44C50000-0x00007FFB44C60000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1515-0x00007FFB44C50000-0x00007FFB44C60000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1514-0x00007FFB44BC0000-0x00007FFB44BD0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1513-0x00007FFB44BC0000-0x00007FFB44BD0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1509-0x00007FFB46BB0000-0x00007FFB46BE0000-memory.dmp

                                                                                      Filesize

                                                                                      192KB

                                                                                    • memory/5744-1507-0x00007FFB46BB0000-0x00007FFB46BE0000-memory.dmp

                                                                                      Filesize

                                                                                      192KB

                                                                                    • memory/5744-1506-0x00007FFB46B60000-0x00007FFB46B70000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1505-0x00007FFB46B60000-0x00007FFB46B70000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1504-0x00007FFB46A40000-0x00007FFB46A50000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1503-0x00007FFB46A40000-0x00007FFB46A50000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1525-0x00007FFB440A0000-0x00007FFB440B0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1526-0x00007FFB440A0000-0x00007FFB440B0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1527-0x00007FFB44250000-0x00007FFB44260000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1529-0x00007FFB44250000-0x00007FFB44260000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1530-0x00007FFB44270000-0x00007FFB44280000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1533-0x00007FFB46540000-0x00007FFB46550000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1534-0x00007FFB46540000-0x00007FFB46550000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1524-0x00007FFB43F30000-0x00007FFB43F40000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1536-0x00007FFB465B0000-0x00007FFB465C0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1537-0x00007FFB465F0000-0x00007FFB465FD000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/5744-1538-0x00007FFB465F0000-0x00007FFB465FD000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/5744-1539-0x00007FFB465F0000-0x00007FFB465FD000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/5744-1508-0x00007FFB46BB0000-0x00007FFB46BE0000-memory.dmp

                                                                                      Filesize

                                                                                      192KB

                                                                                    • memory/5744-1541-0x00007FFB465F0000-0x00007FFB465FD000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/5744-1542-0x00007FFB457D0000-0x00007FFB457E0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1543-0x00007FFB457D0000-0x00007FFB457E0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1544-0x00007FFB457D0000-0x00007FFB457E0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1545-0x00007FFB457F0000-0x00007FFB457F9000-memory.dmp

                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/5744-1546-0x00007FFB457F0000-0x00007FFB457F9000-memory.dmp

                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/5744-1522-0x00007FFB44D60000-0x00007FFB44D6C000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/5744-1547-0x00007FFB457F0000-0x00007FFB457F9000-memory.dmp

                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/5744-1548-0x00007FFB457F0000-0x00007FFB457F9000-memory.dmp

                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/5744-1549-0x00007FFB457F0000-0x00007FFB457F9000-memory.dmp

                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/5744-1550-0x00007FFB44740000-0x00007FFB44750000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1551-0x00007FFB44740000-0x00007FFB44750000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1552-0x00007FFB44850000-0x00007FFB44860000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1553-0x00007FFB44850000-0x00007FFB44860000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1532-0x00007FFB44270000-0x00007FFB44280000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1531-0x00007FFB44270000-0x00007FFB44280000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5744-1521-0x00007FFB44C70000-0x00007FFB44C90000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/5744-1510-0x00007FFB46BB0000-0x00007FFB46BE0000-memory.dmp

                                                                                      Filesize

                                                                                      192KB

                                                                                    • memory/5744-1511-0x00007FFB46BB0000-0x00007FFB46BE0000-memory.dmp

                                                                                      Filesize

                                                                                      192KB

                                                                                    • memory/5744-1512-0x00007FFB46C40000-0x00007FFB46C49000-memory.dmp

                                                                                      Filesize

                                                                                      36KB