Resubmissions

10-11-2024 11:50

241110-nzxzjayrep 8

10-11-2024 11:47

241110-nyb1nswdlq 8

10-11-2024 11:42

241110-nvex6ayqfj 8

Analysis

  • max time kernel
    1370s
  • max time network
    1374s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-11-2024 11:50

General

  • Target

    Krnl_8.10.8_x64_en-US.msi

  • Size

    5.0MB

  • MD5

    b837d10b9a71425dbf3d62b2cc59f447

  • SHA1

    85c9ba3331f7eb432c28365b0d1f36a201373a72

  • SHA256

    76c83d1bebd6b01bab76d9a94f223e1a3cf20f2040b8d58a12625074e2936f7c

  • SHA512

    f20999d19c470941c85912725d6f89c5073d475572ece92ce5b8e5425cdf012950f230c353870d86469ab6658bdc504abbb41260cb676f109551860433bcb405

  • SSDEEP

    98304:XPky+agPtUpupDeOds+883iSh79bubjnvmu5/qv4eYb2Tqg9EeYImwqPY6Bvv8m:XPky9GtAcdsENbubzSJb9lyw

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • A potential corporate email address has been identified in the URL: httpswww.youtube.com@Omnidevcbrd1
  • A potential corporate email address has been identified in the URL: httpswww.youtube.com@WeAreDevsExploitscbrd1
  • A potential corporate email address has been identified in the URL: [email protected]
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks for any installed AV software in registry 1 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Enumerates connected drives 3 TTPs 47 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Suspicious use of NtCreateThreadExHideFromDebugger 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks system information in the registry 2 TTPs 26 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 10 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 40 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 43 IoCs
  • Suspicious use of UnmapMainImage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 5 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Krnl_8.10.8_x64_en-US.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1360
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding AB915696CF79DC0D95F67F5E1247D4D0 C
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2288
      • C:\Program Files\JJSploit\JJSploit.exe
        "C:\Program Files\JJSploit\JJSploit.exe"
        3⤵
        • Enumerates connected drives
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Windows\system32\cmd.exe
          "cmd" /C start https://www.youtube.com/@Omnidev_
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4800
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/@Omnidev_
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2896
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffc06046f8,0x7fffc0604708,0x7fffc0604718
              6⤵
                PID:2748
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,3308376693496193274,5758912357712622,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:2
                6⤵
                  PID:3572
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,3308376693496193274,5758912357712622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:3
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1124
            • C:\Windows\system32\cmd.exe
              "cmd" /C start https://www.youtube.com/@WeAreDevsExploits
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2364
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/@WeAreDevsExploits
                5⤵
                • Enumerates system info in registry
                • NTFS ADS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:384
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fffc06046f8,0x7fffc0604708,0x7fffc0604718
                  6⤵
                    PID:4684
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
                    6⤵
                      PID:1360
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:3
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4240
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2720 /prefetch:8
                      6⤵
                        PID:1464
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
                        6⤵
                          PID:5140
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                          6⤵
                            PID:5152
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3888 /prefetch:1
                            6⤵
                              PID:5448
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:1
                              6⤵
                                PID:5728
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:1
                                6⤵
                                  PID:5740
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3540 /prefetch:8
                                  6⤵
                                    PID:5132
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3540 /prefetch:8
                                    6⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5128
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3028 /prefetch:1
                                    6⤵
                                      PID:5248
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3872 /prefetch:1
                                      6⤵
                                        PID:5316
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4184 /prefetch:1
                                        6⤵
                                          PID:5688
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:1
                                          6⤵
                                            PID:5700
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:1
                                            6⤵
                                              PID:1496
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:1
                                              6⤵
                                                PID:5280
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:1
                                                6⤵
                                                  PID:5268
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1952 /prefetch:1
                                                  6⤵
                                                    PID:5528
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6516 /prefetch:1
                                                    6⤵
                                                      PID:2464
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6500 /prefetch:1
                                                      6⤵
                                                        PID:4608
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6680 /prefetch:1
                                                        6⤵
                                                          PID:1328
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6964 /prefetch:1
                                                          6⤵
                                                            PID:6960
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5196 /prefetch:1
                                                            6⤵
                                                              PID:3960
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6012 /prefetch:1
                                                              6⤵
                                                                PID:6308
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7104 /prefetch:1
                                                                6⤵
                                                                  PID:6276
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6176 /prefetch:1
                                                                  6⤵
                                                                    PID:6404
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6864 /prefetch:1
                                                                    6⤵
                                                                      PID:6700
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5196 /prefetch:1
                                                                      6⤵
                                                                        PID:2192
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6780 /prefetch:1
                                                                        6⤵
                                                                          PID:6796
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6224 /prefetch:1
                                                                          6⤵
                                                                            PID:2616
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6752 /prefetch:1
                                                                            6⤵
                                                                              PID:5212
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6200 /prefetch:1
                                                                              6⤵
                                                                                PID:5540
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6800 /prefetch:1
                                                                                6⤵
                                                                                  PID:4408
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6860 /prefetch:8
                                                                                  6⤵
                                                                                    PID:4808
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6944 /prefetch:1
                                                                                    6⤵
                                                                                      PID:6376
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7236 /prefetch:8
                                                                                      6⤵
                                                                                        PID:6436
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6288 /prefetch:1
                                                                                        6⤵
                                                                                          PID:3060
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6524 /prefetch:8
                                                                                          6⤵
                                                                                            PID:668
                                                                                          • C:\Users\Admin\Downloads\Wave-Setup.exe
                                                                                            "C:\Users\Admin\Downloads\Wave-Setup.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • NTFS ADS
                                                                                            PID:2172
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\system32\cmd.exe" /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Wave.exe" /FO csv | "C:\Windows\system32\find.exe" "Wave.exe"
                                                                                              7⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:6492
                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Wave.exe" /FO csv
                                                                                                8⤵
                                                                                                • Enumerates processes with tasklist
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:6596
                                                                                              • C:\Windows\SysWOW64\find.exe
                                                                                                "C:\Windows\system32\find.exe" "Wave.exe"
                                                                                                8⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:6600
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6024 /prefetch:2
                                                                                            6⤵
                                                                                              PID:3292
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7280 /prefetch:1
                                                                                              6⤵
                                                                                                PID:7748
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:1
                                                                                                6⤵
                                                                                                  PID:8108
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2224 /prefetch:1
                                                                                                  6⤵
                                                                                                    PID:6408
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6696 /prefetch:1
                                                                                                    6⤵
                                                                                                      PID:6300
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7280 /prefetch:1
                                                                                                      6⤵
                                                                                                        PID:692
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7676 /prefetch:1
                                                                                                        6⤵
                                                                                                          PID:5444
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaFoundationService --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=6920 /prefetch:8
                                                                                                          6⤵
                                                                                                            PID:4120
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7908 /prefetch:8
                                                                                                            6⤵
                                                                                                              PID:6284
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=7920 /prefetch:8
                                                                                                              6⤵
                                                                                                                PID:3952
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7500 /prefetch:1
                                                                                                                6⤵
                                                                                                                  PID:5436
                                                                                                                • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe" -player "roblox-player:1+launchmode:play+gameinfo:NsT4xiEZpvrcxog0k5XfIoUQffe5DZF9aFKHxPYpuL7QMvfUV0q7ZD3bmBu3wvY79xhBFtcuK-pf4V7M7-5_NnlKO9tZIjursay5rsQXk1CrA6wAfqfQFRySP6kIUd91360mam4_WqrBA_aY-271dHvEwV5g0IG2vKjEkmEn79GJXtPKYp48pkBHJ7ua7Y6kTQzl510l9WpnLKJhQzmofw1JWbfBcAX9gfqsQg4_Mk8+launchtime:1731240031558+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1731239845378006%26placeId%3D1730877806%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Dbee9d428-215a-47e4-b940-0f8ee70a0fe5%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1731239845378006+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp"
                                                                                                                  6⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                  PID:4544
                                                                                                                  • C:\Users\Admin\AppData\Local\Bloxstrap\Roblox\Player\RobloxPlayerBeta.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Bloxstrap\Roblox\Player\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:NsT4xiEZpvrcxog0k5XfIoUQffe5DZF9aFKHxPYpuL7QMvfUV0q7ZD3bmBu3wvY79xhBFtcuK-pf4V7M7-5_NnlKO9tZIjursay5rsQXk1CrA6wAfqfQFRySP6kIUd91360mam4_WqrBA_aY-271dHvEwV5g0IG2vKjEkmEn79GJXtPKYp48pkBHJ7ua7Y6kTQzl510l9WpnLKJhQzmofw1JWbfBcAX9gfqsQg4_Mk8+launchtime:1731240031558+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1731239845378006%26placeId%3D1730877806%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Dbee9d428-215a-47e4-b940-0f8ee70a0fe5%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1731239845378006+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                                                                                    7⤵
                                                                                                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of UnmapMainImage
                                                                                                                    PID:7552
                                                                                                                  • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe" -watcher "eyJQcm9jZXNzSWQiOjc1NTIsIkxvZ0ZpbGUiOiJDOlxcVXNlcnNcXEFkbWluXFxBcHBEYXRhXFxMb2NhbFxcUm9ibG94XFxsb2dzXFxSb2Jsb3hQbGF5ZXJJbnN0YWxsZXJfQjIyMUQubG9nIiwiQXV0b2Nsb3NlUGlkcyI6W119"
                                                                                                                    7⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                    PID:6664
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7548 /prefetch:1
                                                                                                                  6⤵
                                                                                                                    PID:7976
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7800 /prefetch:8
                                                                                                                    6⤵
                                                                                                                      PID:8156
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=244 /prefetch:8
                                                                                                                      6⤵
                                                                                                                        PID:5556
                                                                                                                      • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                                                                                        "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                                                                                        6⤵
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Enumerates system info in registry
                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                        • Modifies registry class
                                                                                                                        PID:6828
                                                                                                                        • C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe
                                                                                                                          "C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 6828
                                                                                                                          7⤵
                                                                                                                          • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of UnmapMainImage
                                                                                                                          PID:8756
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6368 /prefetch:1
                                                                                                                        6⤵
                                                                                                                          PID:3184
                                                                                                                        • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe" -player "roblox-player:1+launchmode:play+gameinfo:2HQa35h1MPy5ASv2ZYnnqPa6JVkLiSG7TzfCsdZiSgXxwznBret8zMgGMRn_yTREaKrjG5b1BJINP7zIdfHiP_vcKiSkXLhf36eO-Ivd7_rKxl8rphrrKup-yakeI2klPZODTjPMefliULZHjUl_P78_Nmm9-J0G31RmolTOLTjOvJd5nrB7FWRfcYJ-OzYQie69_j39u5N1J5euTxzzori0r61lEQFSCfrVxfiUqaI+launchtime:1731240031558+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1731239845378006%26placeId%3D1730877806%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Dbee9d428-215a-47e4-b940-0f8ee70a0fe5%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1731239845378006+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp"
                                                                                                                          6⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:1248
                                                                                                                          • C:\Users\Admin\AppData\Local\Bloxstrap\Roblox\Player\RobloxPlayerBeta.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Bloxstrap\Roblox\Player\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:2HQa35h1MPy5ASv2ZYnnqPa6JVkLiSG7TzfCsdZiSgXxwznBret8zMgGMRn_yTREaKrjG5b1BJINP7zIdfHiP_vcKiSkXLhf36eO-Ivd7_rKxl8rphrrKup-yakeI2klPZODTjPMefliULZHjUl_P78_Nmm9-J0G31RmolTOLTjOvJd5nrB7FWRfcYJ-OzYQie69_j39u5N1J5euTxzzori0r61lEQFSCfrVxfiUqaI+launchtime:1731240031558+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1731239845378006%26placeId%3D1730877806%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Dbee9d428-215a-47e4-b940-0f8ee70a0fe5%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1731239845378006+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                                                                                            7⤵
                                                                                                                            • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of UnmapMainImage
                                                                                                                            PID:6708
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8008 /prefetch:1
                                                                                                                          6⤵
                                                                                                                            PID:4660
                                                                                                                          • C:\Users\Admin\Downloads\Wave-Setup.exe
                                                                                                                            "C:\Users\Admin\Downloads\Wave-Setup.exe"
                                                                                                                            6⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • NTFS ADS
                                                                                                                            PID:5212
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\system32\cmd.exe" /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Wave.exe" /FO csv | "C:\Windows\system32\find.exe" "Wave.exe"
                                                                                                                              7⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:7956
                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Wave.exe" /FO csv
                                                                                                                                8⤵
                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:8128
                                                                                                                              • C:\Windows\SysWOW64\find.exe
                                                                                                                                "C:\Windows\system32\find.exe" "Wave.exe"
                                                                                                                                8⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:8100
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4760 /prefetch:1
                                                                                                                            6⤵
                                                                                                                              PID:7596
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:8
                                                                                                                              6⤵
                                                                                                                                PID:2672
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7484 /prefetch:1
                                                                                                                                6⤵
                                                                                                                                  PID:5252
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6252 /prefetch:8
                                                                                                                                  6⤵
                                                                                                                                    PID:732
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=8032 /prefetch:8
                                                                                                                                    6⤵
                                                                                                                                      PID:6500
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8000 /prefetch:1
                                                                                                                                      6⤵
                                                                                                                                        PID:2320
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7568 /prefetch:1
                                                                                                                                        6⤵
                                                                                                                                          PID:6396
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8076 /prefetch:1
                                                                                                                                          6⤵
                                                                                                                                            PID:8136
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,604886991933170942,11503302632864371975,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6912 /prefetch:1
                                                                                                                                            6⤵
                                                                                                                                              PID:4448
                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=JJSploit.exe --webview-exe-version=8.10.8 --user-data-dir="C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-features=msWebOOUI,msPdfOOUI,msSmartScreenProtection --lang=en-US --mojo-named-platform-channel-pipe=808.4208.15261276585442347343
                                                                                                                                          4⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Checks system information in the registry
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Enumerates system info in registry
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          • System policy modification
                                                                                                                                          PID:4392
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=130.0.2849.56 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7fffbe634dc0,0x7fffbe634dcc,0x7fffbe634dd8
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:1320
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView" --webview-exe-name=JJSploit.exe --webview-exe-version=8.10.8 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1776,i,4011581892385085879,11073887631925700007,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=1772 /prefetch:2
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:3256
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView" --webview-exe-name=JJSploit.exe --webview-exe-version=8.10.8 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=1900,i,4011581892385085879,11073887631925700007,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=1956 /prefetch:3
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:3292
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView" --webview-exe-name=JJSploit.exe --webview-exe-version=8.10.8 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2308,i,4011581892385085879,11073887631925700007,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=2324 /prefetch:8
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:4048
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView" --webview-exe-name=JJSploit.exe --webview-exe-version=8.10.8 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3060,i,4011581892385085879,11073887631925700007,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=3076 /prefetch:1
                                                                                                                                            5⤵
                                                                                                                                            • Checks computer location settings
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:2664
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mboost.me/k/1k2
                                                                                                                                          4⤵
                                                                                                                                            PID:2456
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffc06046f8,0x7fffc0604708,0x7fffc0604718
                                                                                                                                              5⤵
                                                                                                                                                PID:1484
                                                                                                                                        • C:\Windows\system32\srtasks.exe
                                                                                                                                          C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                                                          2⤵
                                                                                                                                            PID:2516
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell.exe -NoProfile -windowstyle hidden try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 } catch {}; Invoke-WebRequest -Uri "https://go.microsoft.com/fwlink/p/?LinkId=2124703" -OutFile "$env:TEMP\MicrosoftEdgeWebview2Setup.exe" ; Start-Process -FilePath "$env:TEMP\MicrosoftEdgeWebview2Setup.exe" -ArgumentList ('/silent', '/install') -Wait
                                                                                                                                            2⤵
                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:1444
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe" /silent /install
                                                                                                                                              3⤵
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:3848
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\MicrosoftEdgeUpdate.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                                                                                                                4⤵
                                                                                                                                                • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                                • Checks computer location settings
                                                                                                                                                • Checks system information in the registry
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                PID:772
                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:3512
                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:2928
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                    6⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:2944
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                    6⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:4212
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                    6⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:1664
                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzEiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7M0Q1MDIxODktNUU1Qi00MjkzLTk5NTMtMjlGNDg1MTRBQUE0fSIgdXNlcmlkPSJ7MDM0NEQ4RDktNUQyNi00RUFCLUIyM0QtQjU2M0EwOTc2OTUwfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins5RjFCODVGOS01MUI0LTRFMTctQjdGNS1GMTU0QkU3OUJFRDV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNDcuMzciIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjMxIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MjQxMjYyMDUxIiBpbnN0YWxsX3RpbWVfbXM9IjU2MyIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                                                  5⤵
                                                                                                                                                  • Checks system information in the registry
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                  PID:1232
                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{3D502189-5E5B-4293-9953-29F48514AAA4}" /silent
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:1892
                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                          1⤵
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          PID:5092
                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                                          1⤵
                                                                                                                                          • Checks system information in the registry
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:1516
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzNCIgaW5zdGFsbGRhdGV0aW1lPSIxNzI4MjkyODgxIiBvb2JlX2luc3RhbGxfdGltZT0iMTMzNzI3NjU0NjE3MDEwMDAwIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjE3OTg2MiIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTI0NzE5OTQ3MiIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                                            2⤵
                                                                                                                                            • Checks system information in the registry
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                            PID:664
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7B0421FB-4BF6-4650-BB51-CD9CFDC71E6A}\MicrosoftEdge_X64_130.0.2849.56.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7B0421FB-4BF6-4650-BB51-CD9CFDC71E6A}\MicrosoftEdge_X64_130.0.2849.56.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:2948
                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7B0421FB-4BF6-4650-BB51-CD9CFDC71E6A}\EDGEMITMP_3DB9B.tmp\setup.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7B0421FB-4BF6-4650-BB51-CD9CFDC71E6A}\EDGEMITMP_3DB9B.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7B0421FB-4BF6-4650-BB51-CD9CFDC71E6A}\MicrosoftEdge_X64_130.0.2849.56.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                                              3⤵
                                                                                                                                              • Checks computer location settings
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:2520
                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7B0421FB-4BF6-4650-BB51-CD9CFDC71E6A}\EDGEMITMP_3DB9B.tmp\setup.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7B0421FB-4BF6-4650-BB51-CD9CFDC71E6A}\EDGEMITMP_3DB9B.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{7B0421FB-4BF6-4650-BB51-CD9CFDC71E6A}\EDGEMITMP_3DB9B.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.56 --initial-client-data=0x21c,0x220,0x224,0x1d8,0x228,0x7ff77148d730,0x7ff77148d73c,0x7ff77148d748
                                                                                                                                                4⤵
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:792
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzEiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7M0Q1MDIxODktNUU1Qi00MjkzLTk5NTMtMjlGNDg1MTRBQUE0fSIgdXNlcmlkPSJ7MDM0NEQ4RDktNUQyNi00RUFCLUIyM0QtQjU2M0EwOTc2OTUwfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins5Rjk0OTIwMS1GNzA5LTRCN0QtQkY5Qy02QUNGMzgxMTFDRjN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTMwLjAuMjg0OS41NiIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iOSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTI1NTQ4MDg0NSIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjUyNTU0ODA4NDUiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NjE3NjY4MjQwIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuZi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy8zNDZhZDlkMS03NDZlLTQ1YzctOGZlMC1kNmM4N2E3M2EyNjE_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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1OTI0MjMwNzQ5IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMzQ0IiBkb3dubG9hZF90aW1lX21zPSIzNjE4NyIgZG93bmxvYWRlZD0iMTc0OTMzNjAwIiB0b3RhbD0iMTc0OTMzNjAwIiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSIyOTI4MSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                                            2⤵
                                                                                                                                            • Checks system information in the registry
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                            PID:4968
                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:5256
                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:5516
                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                                PID:1588
                                                                                                                                              • C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe"
                                                                                                                                                1⤵
                                                                                                                                                • Checks computer location settings
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:5720
                                                                                                                                                • C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Wave" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1836,i,8875896350777257737,629315269104226074,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1828 /prefetch:2
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:6224
                                                                                                                                                • C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Wave" --standard-schemes=app --secure-schemes=app --field-trial-handle=2192,i,8875896350777257737,629315269104226074,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2188 /prefetch:3
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:3684
                                                                                                                                                • C:\Windows\system32\fsutil.exe
                                                                                                                                                  fsutil dirty query C:
                                                                                                                                                  2⤵
                                                                                                                                                    PID:6868
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\Wave" --standard-schemes=app --secure-schemes=app --app-path="C:\Users\Admin\AppData\Local\Programs\Wave\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --field-trial-handle=2948,i,8875896350777257737,629315269104226074,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2944 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:1704
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Programs\Wave\resources\node_modules\language-server\wave-luau.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Programs\Wave\resources\node_modules\language-server\wave-luau.exe lsp --definitions=C:\Users\Admin\AppData\Local\Programs\Wave\resources\node_modules\language-server\globalTypes.d.luau --definitions=C:\Users\Admin\AppData\Local\Programs\Wave\resources\node_modules\language-server\wave.d.luau --docs=C:\Users\Admin\AppData\Local\Programs\Wave\resources\node_modules\language-server\en-us.json
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4552
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\Software\KasperskyLab" /v Session"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:6352
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        C:\Windows\system32\reg.exe QUERY "HKCU\Software\KasperskyLab" /v Session
                                                                                                                                                        3⤵
                                                                                                                                                        • Checks for any installed AV software in registry
                                                                                                                                                        PID:6664
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\Wave\bin\Bloxstrap.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Programs\Wave\bin\Bloxstrap.exe
                                                                                                                                                      2⤵
                                                                                                                                                      • Checks computer location settings
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                      PID:6032
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Roblox\Player\RobloxPlayerBeta.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Bloxstrap\Roblox\Player\RobloxPlayerBeta.exe"
                                                                                                                                                        3⤵
                                                                                                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Suspicious use of UnmapMainImage
                                                                                                                                                        PID:8620
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe ADD "HKCU\Software\KasperskyLab" /f"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:396
                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                          C:\Windows\system32\reg.exe ADD "HKCU\Software\KasperskyLab" /f
                                                                                                                                                          3⤵
                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                          PID:4744
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe ADD "HKCU\Software\KasperskyLab" /v Session /t REG_SZ /d "Bearer 3b7bb5da-9884-41a3-a192-d083e86ad6b4" /f"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3976
                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                            C:\Windows\system32\reg.exe ADD "HKCU\Software\KasperskyLab" /v Session /t REG_SZ /d "Bearer 3b7bb5da-9884-41a3-a192-d083e86ad6b4" /f
                                                                                                                                                            3⤵
                                                                                                                                                            • Checks for any installed AV software in registry
                                                                                                                                                            PID:5088
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\Wave" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=956,i,8875896350777257737,629315269104226074,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3716 /prefetch:8
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:6528
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Programs\Wave\bin\ClientManager.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Programs\Wave\bin\ClientManager.exe
                                                                                                                                                          2⤵
                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:1880
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                                                                        1⤵
                                                                                                                                                        • Checks system information in the registry
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:6056
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                                                        1⤵
                                                                                                                                                        • Checks system information in the registry
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        PID:3820
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5D72165B-885A-47E8-A4DF-2531065B5489}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5D72165B-885A-47E8-A4DF-2531065B5489}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe" /update /sessionid "{AF76D648-9CA8-4010-A4B6-3A3E8B393C72}"
                                                                                                                                                          2⤵
                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:8456
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUC391.tmp\MicrosoftEdgeUpdate.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Temp\EUC391.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{AF76D648-9CA8-4010-A4B6-3A3E8B393C72}"
                                                                                                                                                            3⤵
                                                                                                                                                            • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                                                            • Checks system information in the registry
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:3840
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:760
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:6944
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:5440
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:1060
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:9176
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xOTUuMzEiIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjM1IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGV0aW1lPSIxNzMxMjM5NDkwIj48ZXZlbnQgZXZlbnR0eXBlPSIzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4ODUyMTkzMjE3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                                                              4⤵
                                                                                                                                                              • Checks system information in the registry
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                              PID:5540
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzEiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QUY3NkQ2NDgtOUNBOC00MDEwLUE0QjYtM0EzRThCMzkzQzcyfSIgdXNlcmlkPSJ7MDM0NEQ4RDktNUQyNi00RUFCLUIyM0QtQjU2M0EwOTc2OTUwfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntENjQ3NkY0QS04RDYyLTRDMzctOUQ3Ni00NTBCMEE3RERGRUJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7bGhWaTEyUWNrNlNsMHVVMU9CNlkxNTI5YlI2YnNleTQrY3U3ZEh4czZjaz0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE5NS4zMSIgbmV4dHZlcnNpb249IjEuMy4xOTUuMzUiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iSXNPbkludGVydmFsQ29tbWFuZHNBbGxvd2VkPSU1QiUyMi10YXJnZXRfZGV2JTIwLW1pbl9icm93c2VyX3ZlcnNpb25fY2FuYXJ5X2RldiUyMDEzMS4wLjI4NzEuMCUyMiU1RCIgaW5zdGFsbGFnZT0iMCI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSIxMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iODUzMTQ4NjY4NCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4NTMxNTE2NjUzIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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_UDE9MTczMTg0NDYyMSZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1LVE5EeXVLMXoyb01CMDVDNndLSmU3WEFTWUUwRjdKa09RQlRQWFdEMVdGNVhIaEUzTGx6aWZDT0l3MU1QUjJlbG5OYWtqS1JhUSUyZkFaTWkwaGxpUll3JTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMTYzNTkyMCIgdG90YWw9IjE2MzU5MjAiIGRvd25sb2FkX3RpbWVfbXM9IjIyODAxIi8-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-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSItMSIgYWQ9Ii0xIiByZD0iLTEiLz48L2FwcD48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iMTMwLjAuMjg0OS41NiIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZT0iNjUxNyIgbGFzdF9sYXVuY2hfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzc1NzEzMTYyOTI3Nzc4MCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSItMSIgYWQ9Ii0xIiByZD0iLTEiIHBpbmdfZnJlc2huZXNzPSJ7OTY5ODVDOTktRkRCNS00RDU1LUE3RDktQ0ZDMEYxQjkxM0I4fSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                                                          2⤵
                                                                                                                                                          • Checks system information in the registry
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                          PID:8476
                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4940
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:1196
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                                                          1⤵
                                                                                                                                                          • Checks system information in the registry
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                          PID:8628
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44A24FB2-544C-4A49-B2F0-F827AE463F54}\MicrosoftEdge_X64_130.0.2849.80.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44A24FB2-544C-4A49-B2F0-F827AE463F54}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:7664
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44A24FB2-544C-4A49-B2F0-F827AE463F54}\EDGEMITMP_7154E.tmp\setup.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44A24FB2-544C-4A49-B2F0-F827AE463F54}\EDGEMITMP_7154E.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44A24FB2-544C-4A49-B2F0-F827AE463F54}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                                                              3⤵
                                                                                                                                                              • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                              • Installs/modifies Browser Helper Object
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              • System policy modification
                                                                                                                                                              PID:3188
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44A24FB2-544C-4A49-B2F0-F827AE463F54}\EDGEMITMP_7154E.tmp\setup.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44A24FB2-544C-4A49-B2F0-F827AE463F54}\EDGEMITMP_7154E.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44A24FB2-544C-4A49-B2F0-F827AE463F54}\EDGEMITMP_7154E.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0xd0,0x230,0x7ff799e0d730,0x7ff799e0d73c,0x7ff799e0d748
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:7692
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44A24FB2-544C-4A49-B2F0-F827AE463F54}\EDGEMITMP_7154E.tmp\setup.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44A24FB2-544C-4A49-B2F0-F827AE463F54}\EDGEMITMP_7154E.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                                                                                                                4⤵
                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                PID:2168
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44A24FB2-544C-4A49-B2F0-F827AE463F54}\EDGEMITMP_7154E.tmp\setup.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44A24FB2-544C-4A49-B2F0-F827AE463F54}\EDGEMITMP_7154E.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44A24FB2-544C-4A49-B2F0-F827AE463F54}\EDGEMITMP_7154E.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff799e0d730,0x7ff799e0d73c,0x7ff799e0d748
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:6928
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:8832
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff68c00d730,0x7ff68c00d73c,0x7ff68c00d748
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:6812
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5556
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff68c00d730,0x7ff68c00d73c,0x7ff68c00d748
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:7616
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzUiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MkUyMTgxRDgtNTZENS00MkY2LUE4QTgtOUQxOEZFMDM2ODFBfSIgdXNlcmlkPSJ7MDM0NEQ4RDktNUQyNi00RUFCLUIyM0QtQjU2M0EwOTc2OTUwfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins2NEExQTY4Mi03QUI5LTRENUYtQjY5MS0wRENDRkNENjFGQkJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyMzg3Njc1NjgwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyMzg3NzE1NjIyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyOTIxNzEwMTk0IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyOTM3MjUwMzM3IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEzMC4wLjI4NDkuNTYiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGU9IjY1MTciIGNvaG9ydD0icnJmQDAuMDQiIGxhc3RfbGF1bmNoX2NvdW50PSIxIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM3NTcxMzE2MjkyNzc3ODAiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIwIiByZD0iNjUyMyIgcGluZ19mcmVzaG5lc3M9InswMDNEMDg4QS1CRTc3LTQzRkYtOTkzNi1DOTBENUVGMUE1RUV9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                                                            2⤵
                                                                                                                                                            • Checks system information in the registry
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                            PID:5200
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s fdPHost
                                                                                                                                                          1⤵
                                                                                                                                                            PID:8420
                                                                                                                                                          • C:\Windows\System32\rundll32.exe
                                                                                                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                              PID:8116
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Programs\Wave\Uninstall Wave.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Programs\Wave\Uninstall Wave.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              PID:3656
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Users\Admin\AppData\Local\Programs\Wave\
                                                                                                                                                                2⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:4904
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Wave.exe" /FO csv | "C:\Windows\system32\find.exe" "Wave.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:7352
                                                                                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                    tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Wave.exe" /FO csv
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:508
                                                                                                                                                                  • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                    "C:\Windows\system32\find.exe" "Wave.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:6036
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c taskkill /im "Wave.exe" /fi "PID ne 4904" /fi "USERNAME eq %USERNAME%"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:7140
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    taskkill /im "Wave.exe" /fi "PID ne 4904" /fi "USERNAME eq Admin"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:1232
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Wave.exe" /FO csv | "C:\Windows\system32\find.exe" "Wave.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:7320
                                                                                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                    tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Wave.exe" /FO csv
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:8980
                                                                                                                                                                  • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                    "C:\Windows\system32\find.exe" "Wave.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:6680
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              PID:6952
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Wave" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1792,i,18021792427438556809,2812576945248895630,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1784 /prefetch:2
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3628
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Wave" --standard-schemes=app --secure-schemes=app --field-trial-handle=2320,i,18021792427438556809,2812576945248895630,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2316 /prefetch:3
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:9056
                                                                                                                                                                  • C:\Windows\system32\fsutil.exe
                                                                                                                                                                    fsutil dirty query C:
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:6560
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\Wave" --standard-schemes=app --secure-schemes=app --app-path="C:\Users\Admin\AppData\Local\Programs\Wave\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --field-trial-handle=2892,i,18021792427438556809,2812576945248895630,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2888 /prefetch:1
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                      PID:8324
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\Wave\resources\node_modules\language-server\wave-luau.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Programs\Wave\resources\node_modules\language-server\wave-luau.exe lsp --definitions=C:\Users\Admin\AppData\Local\Programs\Wave\resources\node_modules\language-server\globalTypes.d.luau --definitions=C:\Users\Admin\AppData\Local\Programs\Wave\resources\node_modules\language-server\wave.d.luau --docs=C:\Users\Admin\AppData\Local\Programs\Wave\resources\node_modules\language-server\en-us.json
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:712
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\Software\KasperskyLab" /v Session"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:8796
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            C:\Windows\system32\reg.exe QUERY "HKCU\Software\KasperskyLab" /v Session
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Checks for any installed AV software in registry
                                                                                                                                                                            PID:2728
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Programs\Wave\bin\ClientManager.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Programs\Wave\bin\ClientManager.exe
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:7988
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\Wave" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3844,i,18021792427438556809,2812576945248895630,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3820 /prefetch:8
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:6160
                                                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                                                            C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:7752
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                              PID:6616
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Bloxstrap\Roblox\Player\RobloxPlayerBeta.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Bloxstrap\Roblox\Player\RobloxPlayerBeta.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                                • Suspicious use of UnmapMainImage
                                                                                                                                                                                PID:8848
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                              PID:6200
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                              PID:5932
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Bloxstrap\Roblox\Player\RobloxPlayerBeta.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Bloxstrap\Roblox\Player\RobloxPlayerBeta.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                                • Suspicious use of UnmapMainImage
                                                                                                                                                                                PID:7704
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/bloxstraplabs/bloxstrap/wiki/Switching-between-Roblox-and-Bloxstrap
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4088
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffc06046f8,0x7fffc0604708,0x7fffc0604718
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5052

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\Config.Msi\e583489.rbs

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  21KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2bfa64ddb5619c8de7de9659f7f64d46

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  21bb6d93939aa90d361415e836eb340b16b4e606

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f24f5e6f2c3b02613c4d81212d254a5d8366e6ebed5055d2fd6294203e1ab96e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e7e34b599f2c779055fef60db4ac0fcbed29e77aa7b17d8c52b13e00cf4baec9d70be1da87026194b49d7d8f1afe7e93dd00eb0e9c8d84e07d096ece5778fc31

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.56\Installer\setup.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.5MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9a98f71bb7812ab88c517ba0d278d4c9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  459b635444042ad0eeb453cdba5078c52ddba161

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  273f8406a9622ddd0e92762837af4598770b5efe6aa8a999da809e77b7b7882f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5685717b2192b477b5c5708687462aa2d23999f565a43b7d67388f48eb9a3d33d9a3da54474ce632a0aee1bc4de8a6172a818239033d4a035f045e15947868f3

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.80\Installer\setup.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.5MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b621cf9d3506d2cd18dc516d9570cd9c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f90ed12727015e78f07692cbcd9e3c0999a03c3a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  64050839b4a6f27d896e1194e902a2f7a3c1cab0ef864b558ab77f1be25145d6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  167c73cf457689f8ba031015c1e411545550f602919c35aff6fd4d602bd591d34e8c12887a946902b798bf4cf98aadfce3c2de810bf16c7c24a216bfd8abec19

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.35\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  dc1543edd0dcd56536304bdf56ef93f1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1a8b2c7791f2faa1eb0a98478edee1c45847075c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ccbb3d9a4877999a55b2ca6b8128481e91c4b56780f581226f916c0fb2db0772

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2a6b4aa39bc3e4d234909077d5c6d75b9968c1778d505cc12431afd7aebd01eb65ed2f6f0c53c67f18eed7e97b67a93bab8c44574e3918ccd5cfcd8681767056

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\EdgeUpdate.dat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  369bbc37cff290adb8963dc5e518b9b8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\MicrosoftEdgeComRegisterShellARM64.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  182KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1723c5e707061e59d769c492a95d5083

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3b535b7a0df2f7a4ab5e531956dad9892adfb5e9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e97ab6dc0ed865aa8606f5c113fd62170341d1a3d63d5618f233aea969ec49ab

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a4e3bd9ec331a27338c123a9a3ae23619fc5a5b80fc9aea38d23d3b82ca015f47669e0f3e1a6f98e7f464e6bc21e92723a04f72805e45e0dfc81540a2d299a8a

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\MicrosoftEdgeUpdate.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  201KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  35a79bd6de650d2c0988674344bf698b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a0635c38472f8cc0641ceb39c148383619d221dd

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a79a81da2b8dcbe39609a9e1b4e8c81ae0bc54195c0c854b77bebe7bfa7f10c1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  afe33d38785afe489845654ba1c3ed6648b36b1ebe5f98b3d5d4bf24eba3af9bb6676af5a79d2ec570bf2b4b6ae40d14fc3d4b872c5d4577aea40f6d1a26c0cf

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  215KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c55b37823a672c86bc19099633640eab

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  da5e15d773c794f8b21195e7ad012e0ed1bceb72

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3df9cd2fecf10e65be13d4b61ca0a9185845f2cb04b872adeaf41ca46af39aa0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1252c3fde4aa4ce239103e8df7224afce093a2cbe539bd40347601980a314ea3326ea6ce4c1ebc845c125845969ad65ebca319b9df35a809ef871bad14aaf33d

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\MicrosoftEdgeUpdateCore.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  262KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  dd30f3ff486b830211df62d20348f86f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  08c7d7407dee7ed20b50e8f1a2cb1b08a9282dbf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9d57bdc8b97e75f8a04b93a1657dfd18d4e2f68607783c9bca42140233978fa7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  af3b48ced7018c7edeabdfa998e51356d57c2d7a846c76629fed0ff2e5db8db79041184c58a5a67a10ec627f53af8e3c80bbffacaecf5dae6d989cecb82e72e4

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\NOTICE.TXT

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6dd5bf0743f2366a0bdd37e302783bcd

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdate.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  39ac5a029f87748e964491b97936d890

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  24777aad794a13d0e7381fc6f32f0e1bcdb1ba80

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ba861524fe648ccb47b7ac57421bb07a6231a7aab5eaea332548511cce6185bc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2ecb9b208846f84cd37f37d2100f26358d6c37128efc4010b2e7efc10202dc37b621d0c0138a8b76b23d968da324c685a41b44f4ae30cbbe243581f1904e14c6

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_af.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2a9524cf8afae49394379d9d9be69206

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e43d4146f8abebbb30831fbd39a39846bfb7eeef

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e5a08731963e681b6386c4e85c16bc98452ebc13c4a7de3ff6979125c609d5f0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a0111589960cbdcb10b55c17aa82555e44f0f0f173ebad09de6364881138cb35280596f1de6d86b31044427445575630c22079c3585e34729ce461599b8979b1

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_am.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1903bc250fc269e79c9f7aada2979aff

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  efbf76b1259217c02c138078c56f36b2cb8543ab

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  228fa3e2fcacc78111a8152d6862de2302c024e81cc8b5e3f16e31caf96cfd04

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9db527c2e26ef691c089f5d1d010298e0f47e2e0420fba03ed18c7c2793b92c5860240b214b5233dddbc150413a2649e9cf4823239b9831930c2804b143ab538

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_ar.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  26KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b4c28669b9d4e56b094af6062f4db065

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4c492c03138c8a796cf0673866892b9e0c2073ec

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7fe494dd265f99f330b153ef69c51c0541016755ca1876788f7f0ede78f9cedb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  35941ab6f2dcf5f60824d172f75f9f7b8b93e65c7bd8bc441fc32e49cbb414a68d65a02e3479b096f728b2a34d3e85dfd868e8bf95ff9b1a57d10adc3da0022a

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_as.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  16b0c8a664626da016a95fb46fdc9c0e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c674b635cd8927511825847f3d86a5562b4155d7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b059fc9713d3a41e9a83f0d61f8cce29546d3759def0a7b8e162a13915e51255

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ec39269fbd9e510d10d665c86b8a8161208b74f919e4fd128e365144d71f2b59d3c48c50b8f017b1d30c711ee4f63668f843539957b4643d2a488c9e17290e75

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_az.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bf510bb9b7639af7da969f77620b480f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  17a6693a5d6aea1f3fa6f34abc46daf558cac645

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2507da222cf6c6dd608da9b569f89f8e11c47b6e16134c767cdc23b7c1f56bd3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6cebe80005cb7759ee4fd8dd9ca41bdd073c01e969e1ebe03cb07616921e50516974019faacc2f9dcaaccdc0044eaae57a6a94f3a4a4ce044a781cd8091478a7

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_bg.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4b23c7229eb43740744cfbf48c4242ca

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4938dcf6239e14db53c8f085d3c477905a9986af

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a7527b867ebc222114b679b2ac542cdc46a75f8bc24e5ca8b7ebc17b7a2963c2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4bd8ed0ecacd3f2c69dcd0789ab8ee10dcfd6144b019dd8858c2234bebddfe42c83037fb8e2f934f3320f58796683bed5ab050ba897ba1fa409b6df60f02ec53

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_bn-IN.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1e038b27661b303e15a39a55305e86bb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  35b48fe72d50406063f9145fea64c57f205f0084

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  385665137d0dfee16ed8ef2da5ce28d826d210eb2bde1fa4ef13dac50e4b5364

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  13fcfde6923b38acc2cfa530087d13725a2cabdd2e771d503f4d2f5cff93e8744f142e235dd484244d920d80cb3e7cecbbd731b473f6e509edb39159c51e9465

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_bn.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9afe531b6472cf9eb66028e9638584bb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6212292867bd59fe376e79988c07f4db8ad26cdc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  383754fc147dc6ef5f1edd14b60bab6bebf32639dfea718aaa64b2b65ac98812

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  352bec509ccd3ad15a274ddd3ccea43b76eaed885b0e7722235abd95aab8fec1c645722765d76865c1b32ed422a10e6666f220e3abcc5a24268ba94c5cc6b8d8

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_bs.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5e06d311c2e24b94f378c4d3b3deb260

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ef7df63f63746eb197c21694ebb21cfb86c0b2b8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d2052450e3a3272b302d80af9f2c46b766153267100bc902dcf03a78ec609b65

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8d73b5265735aa19116cf41bb8d2bdacde5b22b286a56af58068f9579b631b044c155e625f6e1fda12e505f621f245faebe126c2557dd2ec873d7d980f8ba552

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_ca-Es-VALENCIA.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  30KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  afdafc9f56401b662f42cef830d92b38

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b56966370ec07cd676e35d93fad001e0f6b3fb8a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  03d7a1c0d8810df4b908fcc40c8491df0e3ce19db8ee22e6be79d02fd9df8f72

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  884f9cd99785ea91c5c8e26200bbf0b010ff278b52c5ac590cb73712321a9cdb645e5448bf4cf62622cdb06543b8de4a8e6956a2f6b6677c0b9befb35589d8b0

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_ca.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  30KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  15ee7526536790bf77317975896542f9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  365bc54203b490daa0e24a1c9813d5d99c9de720

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5e2349af6e02da1c5d18f1b3235fc5099229d2d99e1c5cf2713c21472c151f8e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  475fd9c0879c8cbc418a66441e3dc026fca983327a95763eddd1537c1f44fdf272d212c69e1b06aad55d91c68379a2beafb2908659d58a61c740731a7d047406

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_cs.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  28KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8eff4531519a4b768005b9411d4a5f9c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  59b354e3f32f0a0da8755c27b903803994f4aa31

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2e9a230a8b8a7fa437a28e2115ebf01178f3209fc0d61eb90160f49c11a16cb0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4426ae1e2937e1f6c7364d2f437aeb83d834f9997d28cb1ffb07fe1c448dd954083aa822ff439c886249a387823a23245640a0425dd8c42b75b73912733f11ee

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_cy.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  28KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  11b92ae8fe94c784480d465a37935766

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f4ead29d4b20c57bb0e4d16a7488784f61a25972

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  571b0cf8b0383e33393b8b8fa79d1632688ffc2bdde794fff62c85f5e1a3f161

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b636dec2e1d48916d0c83d2fe45eb24d826c027455cf22ec78e013166e59fbdb4780ebe69de3ab4b5730dae03652d253890917f53fc835aa73f9f75b01dc4f23

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_da.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  19a7aee0daf68fdc1a24e3228a8bf439

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1fc6ce227a11245787c80f3932e2c311de2d44bb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  409cce12be8b7a86313bd1d9e3c6d9154cf0c5735db61d94852a128a746dab99

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0051119311316d29dbc13ace84c24283aa2eaf1d46459c81ba7b31cc6178b43165618fd7bec17de698b1431ef2b33be179c2c8b1537c1000aadf849e2c888c84

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_de.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  31KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ce66ef1a806c21949b75055f81cac760

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3719e4af114a3c0baceb133d152a02bc6a1fb9f8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  23f5414d554b96db0b93c7dbe27939d294b8061e56c19ab74d59fe9135e81c8f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  04d9575c866ac28db490a291be3da41f884d3ceadbc9b7077776ea7deb1819277aadcf9c9e1b5afede3e90bafbcb00e6ef0840166228d153be7e8d8d53975593

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_el.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  31KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  09cf47260852ff7b2c91c65d127b9314

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b3d362f3d08f81bd1b719a1c94b54f5f9c9610da

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  eb4344676280f83e6023ddc604ffa42e96eb46e765a216fbc5ecbe49ddb3c920

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  114a21296d8e7e054906139102617e6cd6008337a0877053721553cfed10183f54f890c8071b1cea17bd0b2535589af7aafe5bd1d161886ad7363f89919d7300

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_en-GB.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  27KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  39dc20ae50a0e2ba9c55dda91256b3cc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  464139f11db3fd6ae77502b183c4b59f581d6c7a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e1891a155be133e6dd82cab3f9437bb7f047f0f80689ca724ca4d1d90d1fef14

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  08b8e19528ff007b904f55872935e0de9e06e7cbcb3f3ed751264e3e20a740b477b55c818bf2b0ed213c4ed9cbaba0c8953c19f427be3e8ab8f50c9c86a74bf4

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_en.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  27KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  894b6ea4b49fa390bd70167a75f3ff7b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4f834ef6567d02f28390d63c8ca9fd3c735b2140

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a8dc2b1e32d8d3d2c321c469eed3329f7661f4fc71d14696f97106b5aa6c532a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9b4fcbd07dc7f65c34575aaabb7a517198739f7268133f084b101edf99f0b96387f3f0248de1be5252b2466db0bc59036d40e3990d4264bfab89aa01aace7ea6

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_es-419.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bcafbabbfc8f810220b2ebdbb8a76d19

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  58703c8355f996f2ce8ae5fd1ce4dc29318fd414

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7fef9c85b5d7dadf344ff39d82794ed252066cceb2b6531be2a45ee3d84844b7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b02820c3088ceae9ebf19ede77e3a406483a3dc13c030860d3818e6e8a163e9f54293fd058ec9575c196d12f1465211ab7feff145faf684be6a8cc251d1c0d71

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_es.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3ccb8eab53a0b4c93507bf2adff6ced5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  25fa2435e97bd0e1cf986a882ce33e68f961c139

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8bcbd325374a8cc5c1c7ea774382515316473c200baec86a65ae21073fae33b0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4f443ded84d74e150a0be3c32edc734ca01298817933a7b1f0e5c5cd93f26987f051c4c306848301e688b9334d134a12bcdcc0ceabe1fcaaca5c4d307c697bfd

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_et.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  28KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6b03eb5b302e72727977f2431ea7f30d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ac5cab93d3c28e46f92d2719638c739c680cc452

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b5b51fe000e0e0ce42e8dbaf4b8343a5411e2e99440726c747196a02ed736137

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  362e94f79b7726b277cc90c5158d3cc5a0a890bf32e11707f9901233414b3ff22816df78276afa67f0122fc7d6fc2d09dbb1fd8602e3a01f807f93b9423bb463

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_eu.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ed883bbd9e4b3de4db68e356707f3e67

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e03dde660c15a614442552f8c4d2cc5dd8425fc1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  168eb27052a559561af3ed650bc170eb471e53f05b9065f0e229672d040ae1c7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ae48fe344b2644380e56a95d98aeb0ffeff7ddf0c914f5d14ef518a4d40bb090fee9a7fd30f7178524bcdec1a2d8fc870b4b40d5d8437e3f2577320262236126

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_fa.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  28KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ba417f44f7564f1aca70cca9166f3f44

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d8f064e25038e0076bffcd1a694b58063b7268d7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  56632098f623cbb58fadddc5c7a889fbc91954f661078501e62517709b8ba703

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c35ba956e92a2298268bb6ee7a753d6b7f94bdec96118c834f028a0fa45f18b67302b0e20a26d948d1720b04461d3074ae30003bb9028790d9d2d63cb80f4467

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_fi.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  28KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7f47c9b9bc9488754579935209291c55

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  470e590c6f5263a44b95abbd6d0c158fae326d21

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f0d8c44d909aed479b3e770b556eb3792c0d3ce247defff953a4dd9f7ce4cc75

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6f81ddd06f6a1c796bbf21143737bfeed8f9ca0ace82a4de00ccf79d7288586376439e0564f1cb128e5e585eaba122d406af8c3a6e3969efdadfe0cf65c3ed4b

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_fil.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  20134024ed75deda002dc0839b352f84

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e67bbd13a320d2b4413b283e165385c44a65ea0d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  425e0834cb73365cf78a233a5b139e1897961e5225e9cc92ab365b3efbe30d76

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7dbab9a85d852546ab8c30b3452ab8b200874eb3aac0c862bdaf5c90cc882cec11de536851693f8f115706448e3323c66affbdd7e65257395baf24a0208dc537

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_fr-CA.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  30KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  08b6c8f26644370c6dcbee63e4abf884

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e4981733831c4d31715cad1749545d21dc29acf2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  916b52a362fddae79461d1d07ff01fd3bb4f7b8916b263d62572a8ad420946d8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  31f074e494a372a1b961fa9c053b561bae9e52182866a538a734b7589cad550a42b1d88649262a7d265226288084e5ba65e9e1d6d32ffd9292258a9f65e236a5

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_fr.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  30KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cf3ff14718b5e6125b956d6d9e897196

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  041de2587e03f6c52dba60e9d2459ce33b263eb9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d75ece04e40e34beaaf50cce0fef63e52918b5939c9c267fbfd1e6cdcb2a82fa

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  551ed975b1afdc75f464bb742c30f239f9d18aa99bf9140ec0620c938629868b38a952041288244b6e2387748c16546a8fe55a664a9903577b8e484856583ac4

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_ga.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3ca8dfe9af49bdde95188002ebd5f227

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d18d7af889c4d03ea417c09bc56069f3f697c547

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6577e1a60f0fa340dcb70dcf625c877fc9502d122744782708ede0c53ceb56a5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a61ba9baa6d0116b769c4add55aefc99a360bf85be7986ab099a424ff7a39ccee18d946128e74e39283629b52aa14821f36fe338c0e17de29694fff5138590be

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_gd.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  30KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d64f47e1971f1e9faba211ca984e550c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6f4de57c6f174dd778788b138a9b25cf4725258b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  75fd1c674a460dcdafbbc1429a4c30c9ac28e58527c6f0797c3706012ec19e00

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  722c9f1e5d27d6ac678ca13aa648aa22aaf1121b835fad5209ce3e482471724cf4920390f51c8df2d31c66898def51ad76b0c119f4de831011b56afead2fef7e

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_gl.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  31276d0895baff6976c94c549efbb47d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4f0fe790cecc28823e6359fb3b78dde13cc17681

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d3bf99db747f3e6a2d541ecab380244c0a33ceef8655383d54e2daff37dc9a88

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  413958104046b85772d4a32550ae3a7a3a50eb66dc35966554123bd9dd15fc7a76fa7511f6d2ac666d8a205a9b58042f68e2322189c2b34d372db6b180b70da8

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_gu.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bb4a1f9374f1c3e0cbc4788a3ce1d4c5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  30667d6dbaa689db9a08b42acacdf68435dac46e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bdbd0882aba924075c40de48fcbbe951ea6a937c0b85541fd6f1fa5701b8e655

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d0a5260ae123d4698e2f62fdcf97a73aa038b69b200508948185bb5de5f5edb50d6859c9e6e21e84145ceebc144882d0ed5723ce1486e805c26737358ae77504

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_hi.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  274c267b7ee544d36698b2db119a6929

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  27377267ddc09060254033c4aa9916a60a254956

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ac843711f010925cfdd60c396baafc3ead08584ed4b1b3df57b0c975cefd039f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f9073912e9c314efe60f36dd9b2bdb4b1475aadde18e82bec971c447293a4f8dce46abe625bb9cec4dc48280fce3cf3d8175054b70b4e440e89a8c072f4a505a

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_hr.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ca9abf92edc001d3c0cea4c926bd004c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  740513a325a5c15376f4b1aea402e9c54155ab33

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d6d9e064773b121fbf224252ef6c7d64f239d6b5013c119738a8240cc047e346

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7171143ee05b0e03bc936fbd98d3a37c3763bc244ffd8ae85e3229b85e13ec6262c3111b93b3a067f3d82f5fa6b6f691438c0e148efd14606cdf5a850e474a7c

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_hu.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  df2764d7bf9bbc6d4e96301c928566b5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1f9adfed63fff6cd144515e8a7fbf8c4131d2f65

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3dcf3b4acc066674418e30239406abf59b85f9a00ba2a0aa7ca33036caee6514

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8c1eec6d813fe2266f0e03ce72f504f355f720e0112527fd411abd5e7fea05dd4bfa3ee9a878c882c16e8cd30224727eabc5ab38bd85cf146b21547ade988391

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_id.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  28KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c80c6530280315158443cd04f89e9169

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fb87a9ff3696f0acceee6c8f1e4fb40795a8ae7d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  52957587efb4d995597541656f38e0edcd4545acfd92e3b81cc72578839021de

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  bee22709e362ade03cf385c9b09d321923cc17a9e7c227fef7717da7405ea7bcc63e6f18b5e3e18e9dc19d5b0d9d4cb32c8548d9f16803959eb13b1189df9815

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_is.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  28KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  28064f47523b575c20fc85733cddf487

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0c5583888be256c8e09a396e333ad158b5f87553

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0752855a2e2a69e0f969af6c31102db513dbc390583f07d5df60746721ada58a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d96656335024e0228a18148de4d27f354fdc90b62f977042ac20199714ef50bad271a83547d6c6823ec03422a9b598828fdc3b0f1ae81c760a57a2d1f2a543b7

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_it.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  30KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0da1fde56fc0bf63e17a891e99f559f1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  131d18d7329be3ff21c78a3921b88e910a3d5a68

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ba936fcce39c889a3cb41569f18019d99429a13e7dbd909d9d26e540ea650dec

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  67aa088ea8c01b11874537ae59c150645b61072e4f2134719e833ca0c4c3cab835cb9c51bff97582280870227d99cfb72f3a0d2069f2a9a86a7f7dbaf29ad2d2

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_iw.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  25KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d92167a825c73bd6246483bfa1787c8c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0a96d89226f1e694275922e5e2640bca3d7e7020

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d477fce0f7fbbe9cf86dbfb724e28c617c8c7c5bea664974593fbf0c032e8019

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  12401ac374d3050f9540a3df6fae71ff8466ed3df2bf007b52eaddfea0d549601b5756477c141fd596bd19367ad30a607160957a8ad1818ff34e6da4125e530e

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_ja.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0ff69dde83bf61a768bc63870d687747

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  622714cb8eac68b79021800f28f5874aa23176b5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3a3a4d24498f0f533a5f5e4f1364e7e2a1f348dac95f649951131185c64d7bc7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e1300b6f2dd5df3385c06fb43de5aa246f3f1da942e26b86023663e07b12104f0e74b2749d4ef2dd60cabfc8eadfe5f131a8bb5ba8fffd6374f9cd4635b4bc53

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_ka.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  67eb1378381ad4d1a450bd26fe51f5e3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ae0655d07a4d0b049ed258de646199f9004963ce

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b2ecba67a708b9fc75fc4574b72218f64517dea1aeb5ac26400ac554903cccf9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1da5356bee3e18f9033b81927368eefb8f7a0742f7f02be9ddf0f3f309d9d4f1ceeb640acac341e504d54c0d0939f1da2bac27645adf404ed2ac48a2846a919d

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_kk.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  28KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d9b956ec540d8b1e528d88d8c5e5fdaa

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  bb967aeba493d9ac0b3889f7bbf9136614080331

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cf008a24b53f2d62516a2944b77fd9be17a4778c0ba1b83a09ef7e83c3cf3901

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d6d6171c95c07ddef12bc40a5fda756ed3870a06ff2434bdd7abe02407720bff01fab5eb1bafeb7d4b9b661fc364c39de4a9eab01ef39c6bdce6de58ce4c1a06

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_km.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  27KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5ef433fe15a877e530ba0a044486f200

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  db1deb37392e001353f5a098d8686a17fc156b40

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  896549adb3d1a38d95e743490cf6f551cac876fa1afc4b07f8eb30ad4d853502

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  97839850a49a09cbc416ba1e8e9570adfcacbfccb70903cf597ad8781c7c3d11fd07e2598dccb7e88da7617e44ca99c62dfb3404c0c2a467641d1a6dcd7e8e64

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_kn.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1ee9fe48904cb43a9147bf16823b16f1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  19fd9c0a2a1d919340eefca7956bd84df467b737

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a65da5bd18d6ac28c45cd11f56f8b868af98e42a69def6199d61235f6fa3d71d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b556dff94243eeeb8dfe2c185c67ba7359877b8c0161f8fbe9a37a7e7591b0c8242a0be09255b616ac4f5560a728f1780cf6971c826ee6214a1b28c16551bffc

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_ko.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  23KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6c3abddca78cb3ba9f724bad9fed6165

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3114daf9295215bbeed0f4bb4e282b46ec1c74ae

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d47e586aacfa638aab5d681d8b4ce0b42f9d698e213817554b9d42441191d548

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b37b7c8d7d24ead85389ce445536ef4a68c43e2a55508801ab00e9bee2c2ef428d07eb30b62228d647508dc4f6b0d78b1b8edc25052eff0ec5a9ec87fdbcba1d

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_kok.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  28KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f97d285a3ba35b1395d9868e15bce4f1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  154dfcb8646bdb02b618dddf8a0dc1cbdab2269a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  33506ad10fafd8a767afcdd93cab2d91999b4e6468771379d944ff4758c2f5e4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  bae3152e85cc5e8f96299e7d45be8a85e47ea1119fd4d8d2bcb038ce293dab6820e35bcfffc03c9596b95e716e40711c47682f0c71e308755dc71b4c20c57628

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_lb.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  30KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9c7c3dec8769f8b33aab63a15f642d81

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  41ab17373c388d005b6d39c3ffc9fd5aac1a75cb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c088700c358cfad6bd692233e450b8f4836a30a457c7b047e67681c10aecf2f7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  86923405fdcb2ebbf9a2dff24847d55bf1cf39550f475b1268e7edf279269e317c09b638b06e29f4d30ba59fd606f4ab5787f7d09da5ae3c5572ad41f3b3fac8

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_lo.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  27KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b0973b4e4407ea116a723bd7c39c1d45

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  011e9126cf2fd3db3f0f810dc1d8e60891ef0695

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  36e1ea95cd9663137ae49504980e00fbb311023c8f5f6f40f3cfe14a14ff183a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  574eb8426f774a7ccf860b4f0e324a2cc32581c9aecb834aa25c5f62946d15ef781a9f32feea8cd44e352d4878f3f6b8f097635bddb9df3bf2a443fecd0946e5

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_lt.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  28KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  883f3e1c963322852aa6ce7177ba11fd

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3da37835cb54a847e3fa2edec45c4589e2c31561

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c3e3bd953b1035bcb34db9077c41643a503aafeecf99afbc92c9e4326bc6fea5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  52e7eae669ce211be72ed62cddd43f926c8d581a28a5efc167d1bb9c7f132f40a000cec02c91cd81604ca9f1cbb61952a9da8d09044703a49309a4faf2ff2f25

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_lv.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0edaf7aa97694524c60369256b17c9f8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  48a81d2c180b9dbb970dfc381b204c3e0bf11532

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  74b7ff57e79ee2685709678d55a4b4b414f3fdf77ab1783c0ded0196a126c0fe

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  de1ec10ba23b7f76dae78b6a98a3eee6df1eea424aa9a4800b70ee7b185e5c6a0dd30d0dc950bf7b37a9c07fd7614652258cdccd64413c49647b42351e02e90e

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_mi.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  28KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6e072740c5627ebe87c145120bae017a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  471d9a05568b542484f8cc06ccdaa307d3a9aa34

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  eb8d66977d14c532d42a8e6a25bb9fedd749b3fd4470301fb2ac750b3b030b2d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3daeb9857230571fb7a7069c4b3e1f7c15bf3a3214f974de0be74eda8ae0ca33a72d53ad2fb34d35c7f39e12e0cd91f183a7638cadf66fadf8c869741a2f31bc

                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Temp\EU4B7B.tmp\msedgeupdateres_mk.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  fc7f6cab60b5f7162f0caaf42bc33a6a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c120491f69b87858ac055de4ba79cb5450073697

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6925acdaea43d471b1e9c481dbdb7e5922df03bb451f8190d781520c585747bc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c08ff3683fc6b909de93377688ff4b226e75c2eba1ccc10c94f2258aeed30f2ecb57889c9fd50e7a88c300a0b8ead56dddbe484cc7fab80e1bfbd70516b35dab

                                                                                                                                                                                • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b68e7f7ae52ef8e962723c7ddda4f75d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  686bdf2057cdd7b16877fb5eec0aff150fa074d0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d779b2acc52b4b3e72c1461dbc7e950f0b650e924b3799db425942f64624e94d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cb0ecf531c95d657019b0188e648520b36b8386516d2e640239d99972ae44439d21ec6fcbe7902fc59c6f65db3571db0944e48f2207a442f3be5d10c9655bbb1

                                                                                                                                                                                • C:\Program Files\JJSploit\JJSploit.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d0d04bc3cb9e341925f36736c7730dc5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c958e77cd69768e3753835dbfcb66a903b373c21

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bc360c4a540aad33bcd8a358566bb4e0844ca36138ef36fb5dd8084d36517495

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2f04c151d57826a89b52f82c6b8c4ae5c0a45b83556c9aa6c45aa520f312d1a0edd2bb36c90c94b5a4967ea1b498634c4673828ef4afbdb63ab0e9d76609b31a

                                                                                                                                                                                • C:\Program Files\MsEdgeCrashpad\settings.dat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  280B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c605e21730632dc94edf55052610138b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5de3e0c3030ff28cd6fd3bf8e5e5aad633bbc322

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8b823de819246c48805776fd1982d480d0dc83e82c9fdf07adada585c9138f1c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4850b2c7b72d4e86019fc11f9d309c36a6b2c3d4f644d547ca1e7f240384543b5df47c4499d326e1967b3347efd96f09fd7aa5e34362662fb18090ff7c4ee125

                                                                                                                                                                                • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  63KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f67127753454b5de6014d8e9832c0f9c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  94559ea9c99c1ee43b57782252d46c5996f771af

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1235f21aefb6a2de4189160bc89043c74794253a05c977dcb73a84603e3c9c11

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  53ff44c3acf0461cc99eedcad601918c85a90f8b73c47f6a5925dae649a51783c27420b1d7b5122dcfbe9a541be8d633e75e4f01569c54ed230fda746a1001e1

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JJSploit\JJSploit.lnk

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a46bbf70f7152b503d4b1f665f38471a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b38184d1101691298e4ec0d5c362a8d0da718faf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  54eb81955ad7a212a53d362a4c62748af5728931f3ee45942c3a95db2e2d5f42

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c58cbc6d49f8b354d66d2e93c56e5815272c0e6bc2c4bf2bf2a2903c0d379f717201345d70a10768de456ff165e50d0400a088c65364a8258c6ab6343c646f25

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JJSploit\JJSploit.lnk~RFe583767.TMP

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c96fb233f2e3c9a0fcc8543d8e1f0086

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  374f4dca0b8e0532cfb971c05f6d0aad1a0a84ab

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2696b8fab0e8d934f87be5924e7e69ce2bb9a6be116fe0ebcc98685f7803684a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  36f81b8c4b6da5f069561cca1369e21834196abc5dde9787b5f17a518d6c7ff5858d8665181f18c8a57f4960e90116246e85c63325df6d53c0c7633ebd297256

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.jfm

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  876ff135d7af8b15ad82f0e17799ae7f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  39c2f24be49dce5a43d0fa36efb8a621c3e500f2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0a0cd5ebe9f44c0dcc1eb94ab6dc6ded2e84d6668cf7288761d91e1925e24853

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  549caad2e5785b83e4d684ab736b987dea9841e78fa610820b01f07abe3ff34b2ab215e1932a86891f02d9cfc187bba241824b593ba7b86899ba43bbcafff9b5

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  152B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7de1bbdc1f9cf1a58ae1de4951ce8cb9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  010da169e15457c25bd80ef02d76a940c1210301

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  152B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  85ba073d7015b6ce7da19235a275f6da

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a23c8c2125e45a0788bac14423ae1f3eab92cf00

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000032

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  68KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  dee46781c0389eada0ac9faa177539b6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d7641e3d25ac7ac66c2ea72ac7df77b242c909d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  35f13cf2aef17a352007ab69222724397e0ec093871ff4bd162645f466425642

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  049b3d8dcfb64510745c2d5f9e8046747337b1c19d4b2714835cc200dc4ba61acaa994fec7c3cd122ba99d688be6e08f97eb642745561d75b410a5589c304d7d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000037

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  20KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  52713fad4684225bb12287831a630472

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  157ea8d723ebc8e04f3bf691d75af91888b88d7c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a58f5fe2d8ad7860f9d66808fafc14403e6f8e0ea308f0e0e15bd17676213b86

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  418688f3b58e4cefa34dd283884cba8ec184c93ac2ae573583ed588e4177e324dc7646d645dfe1cd4449bb27781e459ced713bfe6fd6cef45510ccb392cbccae

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000040

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  17KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f23226cc8def0e636e2b29e3a2246658

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0de9f85028a7ce940a73508742e7f5ad08c3dd01

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fa940a56686faa61f7a7a0a52813f82dd137644799a45085edf12e923f9f44aa

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  483b7d6330721d14a8e186538741d78b8ecd6544b1fd88bfeba07281076dfee07548102dbf6baf6df40439cd6c169256b7e2a4fa2b28c114ab3f4c740b46e294

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000041

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  28KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b51f15fbdb1b2ddbc5dfd8e51303f58c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e51b1c84bfda578f771fc6aa2e6fd76d4007bd43

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5fa0c1c957369878df8037715fc540aad434f83f575d147f41d5a3d4838d85bb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4b1d7b864c6c9292daae64492782e3d560323485ea4f376105b8e857723b5aa560b3ad08574e9ac995e86d057d24e63ed7ad5d1326765b158aeca4f4bb6616b4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004c

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  21KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  54460939adee2ae735d8ac184402558d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e9b88020fc803bc449f95cb1221294ce00590367

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  23b04b0b2a9bf4c2146efe04f0614aeb76fc0d62fa72adc436baed7a37cc0312

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0a994da0fcb85a1b519ce3c783dc3f7da047a7d66f00b377c3a87cc1e5948f6bf2000349b9cb43214363fe3072e78c9e778075db183dc8a1eff829b4cf4bf685

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000051

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  20KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6327624317701c6c4924c87cfe7cd97a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  27389d815244682780bffef61856db93589b3ca6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d3d2f1a5cb6c279d8b34d82680d68ce110054353249e9a2636bbb452cb7ecdcd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b5cf6c5fd48dcafe57eeae6693d184e90a79fa3232b48b2518badcae3138c8b15b19d4ee95847dfd437cc852a9e6dacd7f22f49612e70bf3bea7f10aea4df533

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000052

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  35KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7c702451150c376ff54a34249bceb819

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3ab4dc2f57c0fd141456c1cbe24f112adf3710e2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  77d21084014dcb10980c296e583371786b3886f5814d8357127f36f8c6045583

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9f1a79e93775dc5bd4aa9749387d5fa8ef55037ccda425039fe68a5634bb682656a9ed4b6940e15226f370e0111878ecd6ec357d55c4720f97a97e58ece78d59

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000056

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  47KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  55a93dd8c17e1019c87980a74c65cb1b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4b99f1784b2bb2b2cc0e78b88c5d25858ff01c5d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4925dd477b8abf082cb81e636f8d2c76f34d7864947114fc9f1db0e68b5a9009

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f9ade542c593067dbcd13ed94da1ba17a84782575355396db8fd7c28aa70a3120d0c0a22d3ca3d2f0774c1dcb06b9319e243b36001c618c92e0af25cb9c8e46b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000057

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  62KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c3c0eb5e044497577bec91b5970f6d30

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d833f81cf21f68d43ba64a6c28892945adc317a6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  83d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000058

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  67KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  fb2f02c107cee2b4f2286d528d23b94e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d76d6b684b7cfbe340e61734a7c197cc672b1af3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  925dd883d5a2eb44cf1f75e8d71346b98f14c4412a0ea0c350672384a0e83e7a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  be51d371b79f4cc1f860706207d5978d18660bf1dc0ca6706d43ca0375843ec924aa4a8ed44867661a77e3ec85e278c559ab6f6946cba4f43daf3854b838bb82

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000059

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  19KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  76a3f1e9a452564e0f8dce6c0ee111e8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  11c3d925cbc1a52d53584fd8606f8f713aa59114

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00005a

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  63KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  710d7637cc7e21b62fd3efe6aba1fd27

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8645d6b137064c7b38e10c736724e17787db6cf3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  19aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00005b

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  25KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cd74fa4f0944963c0908611fed565d9b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c18033d8679d742e2aab1d6c88c28bd8f8a9e10d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e432edfafbd52fcdbd59ef74892aa2e2ab19df6647ae723b368fca529066a804

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b526216bdbc73a97db41edbec6fdfd09b7b4ae149d415fb5811dde03ad4b1b0247950abd78fef807ae47674ab1b56ff0b971fa5e305b26bc92dc07871313b750

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000061

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  103KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f2dcbb1f3153e72e5f9335a4776bb51d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fcf76e5002b9aa519906913f3ec493fb7affa3e1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2be16e2098f1c7f123d123adab5c763061ddd3db74fcdff7e77299267d4bd1bf

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0f9510cd8fe090ccc0ea7c60105b56147cb6f11d9726d1775cdf298c8d131f103b6d0cd71502ca1c72646020a067cd2b9e6fb41d18431a57dc86a8a1688b3afb

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00009a

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  51KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  588ee33c26fe83cb97ca65e3c66b2e87

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  842429b803132c3e7827af42fe4dc7a66e736b37

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6f7500b12fc7a9f57c00711af2bc8a7c62973f9a8e37012b88a0726d06063add02077420bc280e7163302d5f3a005ac8796aee97042c40954144d84c26adbd04

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  336B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  121f3580870ba13a7191f14f08af5a1a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a0f4c313969091b934d93a78b8bb27a4c01e7abd

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  86b9dea6fb05390ad7ed73e7c467c10b8f27642ea98abe4d573365aa1da8e8fe

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  65445b95fb9177f1cb49c8a79887ec674a5ecf2176a1723671ecb3f7228ac6b877aa7c85610bfca03198a5e1836897a55d382587f92e1aa184de1ac65ff89d80

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  39e85c7b6c3f2ecadcce78693960246e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e2bfa7122c5dd2ec0213352a0c20605e4944f184

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  53856567e72ce7df40dda6eeeef6cc0c93bcd6a10edee94738afafd1550650e4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ea5d2516a304e7c5f4b4d4ab902f9ebcc81f33d138d0d638196814e62a7b4db75c056c2dccf31e5cff263c2e9537a027f694738509eddeece15d2f9a20659d24

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6baca759a73b92477e6fd7a6bcc0c185

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  eda231470b2c5df966e95dbcb9cc0310c35e7aa5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1fe20cf7341ef237db8e8d2276859c52ed3b20fdab78e1ab0eafaa1154933cb9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  502eabc9cf06fdfd5d4a92d73b4deca4dc44513d4217933aef2277e21b75b5a88f2e3c2176993bbc2b13f49328c15a9e56fef713df189808819767b159cecc52

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0084ec345de04d3629e3117b194a26e3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  acb5b9cdee37996bd0b3cd13e7303ec3d6c32a96

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1f319057af4f613d1f5284f8f1afa70b5cd450be98a0c6ad511709d8f1af6acd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c90d2a8fcb0907b760451b4115bb77bb5f9058cb3fe4f7d0bd070dc4f1476cab76947715d2cb459bbb748385a737248f3f046e3f5350b050de25467cd27e624e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9f4e0ef340a79ca62bca885687f1c47b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ab7ddfa696ecafa1b6999a75b66508a7cff4cda6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  359c143ca7159228e9e6abe673c5c01af0ba6efacf1fbf43e43a9c82e75d156d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c9ef78c0e165705b47eb7573d8892917a8a7533b44c85a66f95f971621d6b29f2d6eb4572f8dfa81c1b46a8288065ebcdc8278e4567b44cc10e78cf49427c14c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  97d3b09dc5c33a9676a595231419935f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5236e1a8587581636ebea7e6b2b524719debc295

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cb2a72937278604b687f33a73765214f825f9ccce8b1d3ef804e94aaf50ef469

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2cfd08a09fd6527a994bfb539d89baf3d7145a0e63aaa726138d95740d18a941f5bf91a6ea1ae0c8327ad2fd6132fcac01c7e5bd3c698055a47374858cdfaa8c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ce13459b64849d2bef45779cba2292d8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9852562fdfeb99a3bb4515270be05c1324df740f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  04679a4bb7bd7eb052ee99595dd4dc897cbb34b706d73d15a1bf4f147aa0f9d8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d05dce5cb3aabd43663e2ecb8b16b43a9013c6c173545d1a0bc8d5430536602f0e80209e9a4db2f5b1ec180dc1412978785be250358522f7b73e7218d2864bab

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1e50be5d451aea9a3b2ed13e9e5aea65

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8c9cd29c00eebfc58963c64b50bdba3b4caf607c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cee8df29695de431e961bc74d0382be209327c17eea8710b2a1afeb379e1ba47

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fa3be4cd592a05fd918371423b75c92fc01cf3d9ff10c3f9ed70040137c9911648e66520915a2afae3d994b23f6dd8f1a42142b115cdbc18a7eb9d7ec8e8b971

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9b29b47859b60a30088a5b0054c1f781

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  955e8b6c1c74d825d3aa6fc43f131efc0148f186

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e1f291fe82f53df4e8fbfce6dcc77a648b7965095556f3aa8b266557ec698cb8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ae5f70eea1951c031e7e22f6c1aa748f4263807c4008f10418c81df9f28fa12db544efbcd48e19363e3a1035afce5d70bb19a459c97082c5e1c7dafa33a8eac3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  858124b98312704826c605dbc7201797

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9ff63360b047de8d29b8e72313f0111169b28f00

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  084fee548792942c7ccb76e929a27ef600b636d0012dc995f048b10a07388838

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ad304fcf092213286f9c890a8b4001c76d342178a08ff55531516f9ca9a7730ebc11b86f05ea1f8712233d98be6e2566234311b274f0af9043ed9366cf604e47

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\000005.ldb

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cbd4452d0891ae0929d8e4078c21fe64

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  14bc16c9fd64a9d86e67ead1fe1d671180fdb812

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c77d9a9c7bd1c8b5a5f8448736789c2b44370815e45a0255ce718df22f5f861b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fca5def42a9aa8a3ee31e8fd4e48d06abb7c0c2e691d39ea7a7da14a9b271df97b473914bbbb17f81b3a17791de530c34e65f9ef74e7cbc85cb1f64a0acde3de

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  392B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1f144902c95f445be3c601e975c9d76a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1e10ab700ce510be2e8827a687d8d6d14f67eb46

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2b677fb143b8dcb5b4030750e29994d17f3d9f7c41b11f06dea7c8ae28ca3fe3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  746f2eb5c0f96f4740a3657f6f3868b1a50475d20e18ed50d560f9a1e319bc9f8cb40c5e25b766d1345aaba26cc2e4a7f2dba8dad88fe4d1c44fcfe8f4187c52

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  392B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  33c9a0453e31f5795e33a7b4635ff56b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  df255ecc96177c4ba220138182becd43806ce9bd

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5a7de9ed1f45e19f22c1867a674ad81eb8b4ae742f29f15d2a75b8a21ca472df

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8c974a7e9ec62be67bd27eb7b0551c9fb5cfda11a44a5b76bba6a26ff707df892d7654fbcbf41bea68cf6d22947cbe7c1a39569e21c0c55ca4f5a408c75a6656

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe607cc5.TMP

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  677B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  fed26600774b2a9507ae087ee3d0c9ec

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  539838d5eeb7208fff23991774e7c653bdb4f2f7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  304faa17980ec0ee8cb5f586c79e1bf3b372dc7780313864aeb9d26efdf8ee62

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f0d6d175cd2f4c17e5d03bdcf6bf4b06869837553a270594b5af277a0d629685e511c2b86c0801cce90ec7e08e8c71c1ff8c1c35276ff30aa17cc48944de1076

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  23B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  74f752ced0b902d52b72134b3450cbcb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  860ac667267a263c07a98b84de2627eba371ebef

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  05478ce604907f1243fae143c11ee499ba8fd6e643f88b15b5f1f9d240ad08eb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b16041aa044b32ac0b5658c8b740e0ca030f2b7041562473cc4770bb342399d8b6c2d64342d1b72aa78f6ca76a9586840a8274e98abed75a52bab4ab802e7661

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3b2353e573e931939bd631dc934db3c1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7446edd108a3248d28387e44a40f41f0174ba50d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  25e3124c6a26b412a05e8674e59a2144e55dfcd51d0843aebf108a6d84371469

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  57baf367ed0cd80254e22b100abf2a19621c78a3c6e63691b5df571edad4fd78c64aebf1b3e6f2ae3d0e10d97b6cbd58593b674444a2433c7143492c754e5a31

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3ac2d35f68ae1a206b8949197f9a7c3a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  03ae73f0d4c781e8f33452c54adbbf1d7e9fabb9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2a11597f8b67b7900f0481aca6dc28b44af223b8dccc298e3843868375d9cdc5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e31fb1e471dca02e55e75affdac9a2bed53bae6e4ff7b68b7e2d0ba4677f5e53a308522892c2b423a6a7a6df43eb1e6092539371df1854955a2a5b816163ccf9

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6ede21f5c356b6af116932767c4a5112

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e4e99ede2d883637ed5fe1a3493147717838a5b7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  40ba64ad7cd5ef9ee4667678f94525f29ca6df9f1f35e20cfeba22f2491c5988

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d2c2efdaeb71db98fc886c4f0dd0249c37dddb318182b3e1199666f4e9123e0f23c2fe03fb65f943a6c8f6336c6f2082cdcae8013e8bc554caaa8fc775a1d885

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8b40885f2c16af104e74352db479998e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  732d1904df2b2e472ea1f57746421a0e1eefa658

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c7fc095b99a4e5b4ef93be9bbf19ec5ce11ffe42e57b4a34f65cfb06a3ee96e2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  95785fdc534d37b2048980abc51c365f9803194d808905809d64e0c586ebb8a36138db3682cc1f7ec54023066f131eaf4f249e3893924e950d68e4098932decc

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8245f065085e7d36c5c62ddc45060165

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f21d064b260a760a596faeaa0ac9aaf9e5836cb4

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5e8a35d7b0231694dbdd10768b3c7c12ca30b3ef2a41bc3fde9d720e96ca94ca

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0afe854b7c379e43dcd95cf21fd4069c9d573a35f903a9252cdbc6e1be5e0a6896ddd00d7a541ab2a5553b7380be2203272d8581d56b0e79b8ef654ec6761968

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  10KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d8dd43d11331cafba949b192d73da375

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e0e4179d2525051c670d1013798aa76fc0a8e631

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7ad7209fb52a5c947e0845bb44324e2633ef079b298984b1d526b2d5b04c6863

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c0a292e3a9322daffa5745c26203b9784ff1ec7495a84dd97acd610de91d30d1018983b657920d998b9909123f16336d3e20ddb732cc4d0d12ca784b3858e737

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  53c58f3dcb7bc9903a4141bb363ae267

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f596ff197041096efd535b8dfaa627f24a17f60a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d80440567971dbe1ea8fd88d800d1c6e93208db390eb5bd0615280d87870c47c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cd0bbb46bc2fcd33a7bed83dff75d031f75a7728271d19ae0e237e6ca418336b77ebcf8c2f45cbc28ef6a073e4c8cc741404128504ffba0232840b16943c21f3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c2044c68aa32e769ceb5739a3347d663

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ff2f4091f544a37e69306a0e146bda8c6f288348

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  96acd4a27a52088cfa556a0939f4cb6d21fd1f024ebb8230e413be26d876c050

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5e2ae75f0ac635d17df7f57b49c94e70790a86d0670166e6a653cfcd07b808b2d12e82a5ff7c78fe1a63b8c9138e3ad9c79748137bc5d99b7955a742e182ddad

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  10KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  05cd0e7d895a0234613d70adae7dda5e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d9029cb951637e39aae1f7265afbf57fe9135b6c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  213ff207bbf3d1df9953aa9f063c4660c9823b736315e3d32b2f87a8c92207a6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  12abcb99c7af560d02420a8af014f22250c157025f52567e680e7022534e7299cd835aa0091780f51b182206d5896977bd69bc0f9f8d453e98c1e4b7e3159dde

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  11KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cb780df4578cf8bf18905257a8a59fa5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d75c37f7e234e20940f32780b43a7bc2b90644be

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fe3cd0634ce624fbebc34a1546402eb80b2a9daddaf94bc6fa94fb53d979f18e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5e4760d94dcd70631e2545160efb98ca88c960bca1846dece103684879fb86ed942b07eb69e2afa4ca72f816b1a0e66093beb8ffb76f71940b09028043b8d8cb

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  da9b5297a626c59f9740f55d6700511b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  41a7022032f712c0382d1794e514dce8aceb25de

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5e959830506bef67db309e25e1987764ce64eb6592c5835f497bfa42be12703f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  99a7e83fca06f02616c07445754ff0e055882106c37ca9de045eba579083245920b09e4204f09297a11689625e739b9e18f3383b6314a88aac140b2302f1b3e6

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9c83c2abb3fcc5d6fd556d13c136e57c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b7cf1fbfdd48212fa0388b0ac52add0a05562f93

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c85fcbd20689bab7e3654dfade840ee37429746d8c1c032017441b02d504c9ba

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  63c7a1f420a291d23e2ef40a234c3474d1407ad6a2bff01e0d65c544828af257c37fc7b8f4bb8ca8ff7116cf1883e29baf0fb57d14e3911026445fdda223353a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a86e8413417d4e39f37851eb942e7e68

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b16ba0ce9c1177455b94fbc79d6d698dd9023f94

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e18dcea3627b9575a048aaf6c3126bc1fd395ea665ff70d3216fc0f45c95251d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3b9d2906b18cb921cb454a7ff0de559ef69be4fe4dd08dd98f27b3a942b1588162b6a151bc7bad260c1321fc68701e78c94d3b04f9cab08f0676bffe5709dfbd

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  93b0ccf0f9e754f52806b40e8386e7fe

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cfb80aa8023e4c409d3362fa860561476c921a5b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  747c558d4bb09ec1732748b534e72bad32ca78ed26b117653173d33bae188bb7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f8c71adb5391396bbe6834ad53178f522f0783d0a7c4b5743070994ea56789db825871a8980861736c2c288417bcbe225be4b26a49ec4a3fa67f5351a91edead

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  df7d4e2ea00c4f4be8a53998c4c054a9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9a7be3a2b7b2f787f596c8f95dd57816f5bda4b2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9e35e4f1af4c9cac9ca4dbb2efc17f4d42153a0c5a320c811f22fdec21d75d8c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e5da4d8b3982454e195905dc6d815a26baff9ad53eb3cf9cabae0c7f458f15292a12c4057892ddd1e0710822da9381725dd4d316cb288e2caa5a54022c81c923

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  90bef014756cdf7ffb941b8661c1f708

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  67926c73891c4f0f6650c47f7ddd26d739a73575

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  41a4cebde7ca89919388608d6f67cdd6e74b8bd377074b972c2ca4c751651971

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0f6b2e044e8bed4acb7613aa623167cca6c18e641f264e57765ec741dfe5d87eb9b39035b6d5ff33820e437adc43a2f7680327e324a7e8f754007a1794b19468

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7c3d486ee9918842cd857414c7d1682f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  946557f45e828fe92cf4437437e07c601d267f6f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0fa1673d2c1f5b58b4feebb47bb3d61be3f55d5b06052691b2e9a17819b8c9ac

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  dd1ccc49594a60526cb5ad9d1c3d165deb059324a8888da5b7b75b295225356a4d1a0ac183532d47873425ab9e234031eadf28ac1b1feb75e99173f047979952

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  13KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  617ba1921963405913e04c219c55b2ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  21657d514854558db85baa018c17c342916c1242

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0f3e3cf1b06aea88f7c65064c3dc6a1af1a148d1446c7e4ca48f60df0ea9153b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  243ae4bceaa20c6921f3003bd57cd036f69fa9e24010b99e2daac614dfa694246f6a34d8a21c643beb7582fdcc2a52b176cb953c7abebb782e2b7b80d1570e95

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  88690d16a6b42c2faf087dc6ea41618e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  930f983e5f6070c8928531888825ba0adcefcfe6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  56cf256177c44192d8c1657a7472bba2acda1c62c7f2b53ee039fefe4a59cfed

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6c6bb558445f5b3868e054cd51cd6ed08362ac65afa64c39951550a91d22c2c40de4c8e439d02c3b3026fbc2401183ba9940f5752fbc50473c6fce1b67928ef7

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  13KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e77beda82c68721e9aa76287d66b9731

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cfcd8c3aa4531f2c19d8808dbc2041669d32e88e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b1c6d65312b03b6d5d62b9a0de5ca42b99375641ccc97c4a63a5b8d7cbd886e9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  df1f4421e367fec61674480c365419a896e400623ae0c6e18360fea92b4ae56314aa4ffe00c95043df5242fd8aa438a9f62dc386855ec8ce6b136a3c7d310ca8

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  13KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  06d7002f63d0185b41a8156ee5bf9bba

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7201486cfe1bff9daee2380d19b2b82f9ca453ac

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  705f36b1bfa920a9ed436f1ad47de745c20e1ec6d1a91a9d965fbc19345a699e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fc264d4acc821bca3e3738754a0cafd8900422c50be42a8db1f986dac768ae3291201719043b896f942ccbbaa3c45e38a2156e91d31b5ca53d69299d0f5555d4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  14042af7903e7598be0b006a0587a56e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1d1ced17d5dd7b0dfeb46c38a66d14858dc20fea

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1a46ec988db32279fb9258bbdf8221782f123e92efb90a33d8570f12f4c59e36

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3615c0ac71b5e1055301e9454faf4947afe2570b8dc6137e46372cbbc0a3a662e4dfdf5c8e2645f2311dbeccb1f34fcccf03003836b8700f8a1b041f49d45847

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d731d4837815b543ea01c95a2c5b6ba6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e85cdd45f25cac03f894faa5e48e0060fde0cb4d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a160133106dd05d5168b7647aacad265eaba0fd1d2e4f0b005d85e33b02fd05e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a1b3989b9586f56b7275d7fd59d4f4accb6518392a57e7a6846f9d1fc95766a831b46fbb5d616fbaf2f45417b3f51292cec7cdfc8fc6d900bc098a242df65fe0

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  68700cf06a37eca89c5c3a1d6c929bd6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d509700f981375e5e7ca8ccbc461585187f3b0d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f6efc794ab5a45349ee3101fb3910224f6785e9805b78d4572007b074ccdc0c8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4c37bf90c5dbea86150e6ff85fe7fac4facc7a3fb28d902cbc354719a72d7e2de7aa61ae4854bd07e00a4e67d5b7d2de445cbcc600e8d366dd64fe97f1c3b11c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  02f57cb2f62b08449c63e481159bd9cc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  90d138f62b9a3aced7bd5eef4f7c08a4c7938a19

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  96472a8fcdd6a681997823acb13105463c499a9b1c79fae3e489b0d281ed73ee

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3c401422f97e34eb1d99a9c0a3269ba98c66a8bea4486b1e341b29c5064e24e0a37d06882194f785c90785d6ad666435b2e1133d219570bf717e8972a2799c63

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  873B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b05c2c0f19850b274f46ad8ba516034d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5781443e4366bddc9642d12b5ac865e1970d3ad3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d140256df34dd41fd02d46d4669d5bbd82d797c838a1e78b52b1f63df1b8fdab

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  db2ec31d23ec929d60c340fc955f2518d23888e44725610660e914801b4ef6de1f09296e059edbeefe99877b76c7808de8cd1f37b5192a354d0b46ca5559d05b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ce14601b48c6964388c52728f3146a02

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cb17b6debae55b41d0263901409dcaf7dd6b6944

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bd74eff699b7d18e43616e4dac00d7af09512c715baa97ce5d3217012dbacf46

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  64f1434940e09f1c60caca81ed2d8c70de32d37747f737ac61ef6271a121be9d160da09ae4c29039f07fdf0f34a8d9a16f89792d2805d05640d4541889ccaa13

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6944b30585221769af95413eccfb3e93

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d16d3819b50f3a885a311003cecb33c6c78f3cef

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  aee580b352756176626f354861c1356dc313b52fb780397bb9d6500cfdd5f6ae

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  45e6bee16709b39d14b346a17cdc2128cbb94676f86dd640a5f5c94c8894166313829fdd46a323a20204e68429f95547e6a52000093d6cbc0b127c29da70ce54

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5e42fcebbe9b3cf8a8821d773c443898

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6ccb6432c8bc96e599d8716c9accec9b2b3bcf07

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3d25b24f233d95b3bd1eb9d5b4f2b729646e6e9471c70676858c55954604f347

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  076c3fb43cd996fee6634e0393f70736b10f042a5242cd424081fa0f59c7b557559415d2618ba2e13512f3357dfd200dd5032293885859a9d1e85a5e11d51a25

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5957637f9368266c1ce658146ec90b5a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  71cd7d5c0e6bb06d65f80344d81b231cf4082690

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bde360a9b155df1958e0441f79cabe495356c6cb24af2b726bb5891f9450abbe

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c327260d23d06857eb0effccdd4ab2c1b0e731c1064b473541831a49fa31f6a68ed682c9fb3c31200c30a4b452b40d874eb86c76ca1899dc2b0496c3210df625

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e61ba9fefa880777b14f47710566fc5d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b26c1c0fccbd60210369ba60ab0e69e36ef0c236

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  eb12c9b218d57e276c76c9fe671bd2062ab9e5ad77adbecd7c38d723713cfa06

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  28b9c35bd1911e27bcc799f800506f847fa3c50a0036ff648b6817861b463b997838c751f38dd97576e73498efbb5b2596718edf05408a1845d69a7ae172f208

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0772d789d3da9a851030466fcdf6582b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2973259aa1161f3f0cbcbdb5f6329d433ca161e7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  963396bd78e5aecee7654b66b07497d062136cd32437f5c2db381adb21b785b3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8f97a612ab1540bbd1407a8891e7e6437716d7cbef035bb1d3aa8289d4ceccc080d9fcc561ed02e9aade460992ebe499d9940866e2e59962fae78511e54549dd

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9ebc0112e7ceb36e21029a350ac6a46e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  56b36e9bb60010e2bd9ed13b99f6548fe3f70430

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3b9c251e5678f87a83feb95be07839d7b9a0f419f4e8a586d0260dbebba3966d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7c27364732e99d21d736e8597e1400faa7282c009379e9f6e26e5c14426df1049da317e858fb6d6debda0ba449594cdc9fc77b7735b41dac12601f2519a61f01

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3fdfba99b220b5f2c95f48e03ba20714

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c9b49e4e9dddebfae9998e5c686b1a726c128944

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3cc55d2ac7740c72db7094afc05811abda5ec1b05906b5fb042494c379c65ab5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  17eea0925afdc034b52812c9e1f46773a4c612101f946992bcb96e2503c05245b9fddd96c7b9628d675d83fe970e486546faa4a06ff4ba126d82b04118f1db9b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f01d6e8948228a62806411fbf677aca0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9aed4e64ef3434e4828ec5fa219923a17ba45348

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8674b5407ab701cdaaa26b3baee7e1e452bdc2c29aa3446463354248434d6fc7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  efb1fea930b7f336d926aecc8a17689259faf6856ed1fb8e09e643fe69278eaa5817a003d410436f54ed95b05a07448bfac17c4b81bcd90d22bb5bf5684146c4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ff13adc84e6d4378ae7b09ed3ccbf094

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  12523f8779f0c71059728fcc5efc56a05f7a1032

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d5f598f5aa549b11ad80109acb7878eb06fd4a22a5440cd9b0123a6b863bccd9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  00b5a38a9a5778d10e9584b0bd00324918cda98eaa081558dcfd8f35c2b17396701a36df61c85f114e9e43bda99a9b316aa7b2512e2212c800c8ed8af30f9151

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d9d6cdd8fd04560a42ccc2d2b0a0e0d7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c684ea6a0198d35947362d090b697dad84786a90

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  73a60ae237b71f0e94577bdeca509344543cec98ba426d52d3344ba00ebc6576

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b3be66871d7d7570c45014b60c4b41b2ca4470e815898041834f04c26cd740ade362d5908655b77aca3a58655ca68d52d5e4c599ac14a272a3217743a812138f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b0e72ecedb6fefc2fd3874d56d60205c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  681124f1c9f158aded532da943b5b5fd8b0284f9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  22575c27988f0cdf4826a14bbcf5d87e1e2b19c4d947072bd7fe73afb691e46e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2efd72bbdbce043303d754dda988aea474869c9d8b0e06d22f37f76e997f0ddd24c1070bc44e69ddc52b84f25dabd65c4f4f24fb12f6b6c105cc366df4d84236

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e8b3986b5db45eea4b387534fa3fae9f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1880965ce1f373c5c97a3c837cb66dc19ac799e6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3a70897159ded075f3e04c8f12c461a48a00f27ed3f122badeabd3114818bfbf

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b9f3abcff3d8014226a8ac44705b0a74f37193ec7e8e0a71337dd60b9a3a6fb115a3d3cb15638d598b4ee84a7bf4b350ef56f7b832f71d7c4f1c12b64ddaf532

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4900322b749430c31d1c43dc8e642bd6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b90bdb88e625edb8f8f6fe2720cf6b2bfc355c6f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6faff78250a222ae0d634c15a5ec133b6edd3b18d0a15cb113ac988e02c17116

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7ea280e45f500986325cbd09cd36247ce2d32e7435ee34df9170ee4d64997b8eb8063ab3067b08171845ce367e8bfff5dbb0e9dcd7f0e1986440f39d40b742df

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  92562bc044d352c6b4cb237ba64e1f53

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a63fb4e5e26f007f0dd7bd061b66db14ea32e92a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d0d34c11fc3f0b2e5fbc33d6a69845ecdf53a5e1e7556b0bc756e2237fbc4b87

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f21d9025be8214c9abed89b6e60d9419dd522836a96e7ce8c9d55a55d2d553c72c72d401b2eed059591b8efa86f89507a0e39b75b94e164a934b9eb42c9878c0

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c856d7a823889b50406647300a10b81f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fae85053d864b8bbe7bace9e466aa7c551a79c5e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9ffa7feb4a364c97c8bf460f14a8e96994a51f547a83327d2dbb891ce5eeba43

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  79cab2b085d022666690abb22d2b57166b45064d26cdc254862ade8a08666bd9476df37a9fb99cebc2ba0e3bb228ae12238b6dc6d8ce18a12361583669ae33af

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ac6404d4665c56fd80ce272d1eaab888

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9b7e16f3a88c509e2076e52cdf06e972a54bc1bf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1e155131616101a93bc3f8acd9cb8998e9e2ae2e77c99482093707a3aec3e810

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  af8ca8e6a998de0f9c7d330a66ddc8a8ca8a1bf54fcb6c7725ff650ca5670b22af9e74eae917484254b5dba7b4f28d76dbf4bd7e4d047ce974792d186c3c2e6d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1c1e82b81ac2a75ed55f29c9043d7107

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8fd39f20f8f1502328eca3d7214e9f5db0a9a494

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b5b552ffea57028b802f0ff7a8ac024a3aef09f718d437237e52d5480e56726b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5c250404fcf7c1b4bbb3163a7675e359ac22995ce324e35aab361b02d29148f3cb353b94bff91363f75dc7a3365237e0668c3751cdeca7712b5bda34679b165e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c1fd8f07b65ef2a695a96c58ea3d5e91

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6c220adb80e58817748e1605080e3e7da6825961

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  89453b5e03966882b0edfb5d796546ac884e1ba746a24654467604526b6f6b64

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  71d3a917f20a780f479fbd7779829cb8860288bee2253a15d877f86bc7d4fa1d85c81a2fa3156896c11df791bb7b4f0ef0f55388c8afe033b57251864cf5b06c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6254792eb091baec2572342d0b880a24

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6cd30cf3aad22ec9b82edec471af93de57daf949

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a2b901c747acea98f9740df348a3d7b65534d30ebc3a117cdaebbab1290799ea

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  be5a71ed41aef55371cd550f46f86988f0aee83257be7e0a70a67d2fa28cd28b412e6aea8188fd48e1019551fc59f4228ff531e1d80bff07e3fee6e978fd15a2

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b3761b547b1095d8a2fb107c7dad6a26

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  60bf28a783bb70bdf79c4fc9d4711cb5df91f784

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a5eb97d5a972f0fdc28f4722a43a9eae1f14691fc292df8507624f58c00373b3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9dc92beda2ad0a6f40cdb2f81fa1d0d436ca6e8eda860f45baa26bc2c1b70f459df622898f192f08497dee9b60a34002d8bc6189a32d6a2a0d198c6d846bc4ad

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  65701b92473ee78b2e5c3518ad5fa4d2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e1d9900decf5e64706a16b18a102f581fb6ed991

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  44a95de560360613a20ac58405502350c53589163d0cd4d9c8707cdbf59e2760

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9b468249bf48f807a7926309bb47fce5afc48354f4dfb1f87dd38d760e1548de37d40a0da658b20a8e7e0f8242a67a092b5793770055cd7c94bf5387b2e683f0

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8aef084edcf4d708d6540d038baa4fc5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1af54ff74cdbc132aca9e5cbf1de0548b71a815a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3c7ba110a2b1be16d1e6460047ffd33ea3bc1ef73b2f6df352964223822d715a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  94dcb8d2658156fdef6a91257cc22eb21e8b9c2b89694963efe8543e93faee2c36f0ccd617ca3aa922eb229f024109c02718c00905d9463fd7bf5b5d92bc6d68

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1ce95317c8b36bca80f4256c1ee44ac9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cd17152913a923de53bd6e956f965a9264581211

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b39f56db45e32fe56bf8d9aa8e9eabff17cb1fc39b08cb564d28c6fcb8b98653

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  775e81b95d6c6ea2984e5df5e2bdb9aa24549b61f88aba99544aa7c97608df94a3dac12be9fa45e871576070d634c88afa34b5d5d742215f9b096360f2fc6bb6

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  117c122a239f77c8d4c89893256210fa

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1ab28636f955516cbad93d8efd4a5dd63b518f44

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1f437216262e2988bb5711a952914db279f28b46634a47324f7cf3ddc449aa6a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cd51c31981ef1627cf189334230b2a115577cf41e0c71149c3ef079fc74853b385f2e060a43411d7da2b506e6ebd5c003365b6562fcbc2ae0b86c42e65eed1e9

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c7c096aea77161c3c44727941e03b81f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c0444d38636d2ddc2420b02e4624bde1c4a62472

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  45dd13baff6f56a5673e50b6f04084cf9e5da0e702ef7a6c0b43a41ad00f6e17

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5864f87b10ee09c92c89c8bb0d3dcf2e46b2d4b8001aba786516c7cb55c00dc880a93f3bc4a90b9735e86403d777f8114ee9979b41a6f86493ffd5dd3318370b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e8569c6e18aeb36a7864f53c72ee14c1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  916f615b2846cc6ded079e28a08811b970417f24

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2a29037ef60c40dd4f36e1b62922195f07809ece11ca7e59732acc28772f4a60

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ddfd564002130557342a03ea9507776a7545fa730629ffb1c62df123ff219f6d1cecfac970709b049a55c0f303156ff36aab59ea2ff2bc0c2675add572d1199

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c91e0d19ec5150af60a5591c38b25bf6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b1c40d107d00e0b960e7e277f9fae1315bec2077

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5b823f5bd3d99f39bd06e61d0a8e5c3a24508ee67f90d2dfaef7e7ed40779de6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cac264712407ad117db62499d5f873510716fd19ed28709acab8c6db1fe9689cffe1a5b93a05dd8ac3f075d8c37b7acc7b0ba04bc7c653ef51bb2f076e409eaf

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  88e1a28bc67487909b5d289630e0247f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  84196ba5f2c67c0703d7f21bd82372f3b9aac972

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cbffa9a5a2cc3c20c19e11f713d48d462d57337b092600655d0ee6d2db2a1b9e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b25d32c317b96aa76e8d59986948998ebf390f249a8c51e15bedb5d567358412b5cefbbf44c561bf45ee0e1ee9b0c0fddbc449376ec070f20b7d5936db88611a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  05e1e17d8699c7d8c13e65b54e3bb920

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9cd8a42734d9058ebca4465be3ecadd4e61e4e9b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  77a90ee7a41f8a86d87cf2f112c5c45986120123094e7977c1a306499b9c0f18

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  dc7788d768adfdf88e1197802a3cb145a12832a9f0677f24d230606d5e0dd09dc8a096f0f6084f7ed9c8ff0eb0a5cdbe8a0b27778518d6cd96ae3d4ef3bd36e7

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e2c8d2948added3b34bed6181bf8e283

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  81358ffbaa300e8d57205aa84fb53960c1513f96

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  16e1379c6af5ac41f7d2ff6473843fce8e36c0a56aeafa6dd46df6296430a351

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  51d6dbe44da0cc7c9904bf6cdcc15e2ecb33a4f7357f3dab69225e79627497083dd2bb9765986c3b64209de29b292f6573493f5f2648a75f0134b32ca39a882a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  438c3876f4770417280fdb84d0892a17

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ec424bfe8db834bc5646cb22ca3c00527f238dd2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3cab7247c517af3ab23f5462f3cbfdbb0874e50f42fc5949bee084e5979eeb79

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  bcfe8f94605c25a17ac581b9aa62428deebb2da0d243aa275fb1621542984776a135e6814c6edb1acd601cb17261da18ead500f8d895b865ba0f3d9cd132b5a0

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a4cf68cf437057dfd67562af0873d240

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  789b681bc4f0dacf064734205cba3cc9a3cda9a8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bcfcbe7209e25ebc24a824051df3b3895dc93a0e4aa75910144bae0af2a6ad0f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  109a8090e827db366d49b3184568edbd41dffef9daa223d80d791e0e3970787b28184324d26eb8c5b0c83fdc806b24b908008fe073706d0b2ae43ee31b0cfc91

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7494c4ee741e25815a18a71193a56be9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  64b05ce44a9d2bcdbb245571d7656b8905b28b59

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1ed578780fc9e558cfc997fb80c663b7acdd77103b2166b6e75ce060f8f2cd06

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8ded59f7cb899b3c2dfb02ee44747abe8ac87b6adfab1af613f8e344e9923e07530c46a380af5b70eeb126985a897781964ca1cad0514617aca0cf54fc2d8f5a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  65ab88c1f7b10196c4a2a0539bb960a7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c1c86b3f11ed2ebbd190f98623cd891b7ff4147c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9da3519b61e980204c84640f73c0b62aa7dfb2364b346742b75c60bf75bc5ad7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  dfc2942135682238c5beaa7431ea45be020798663be773ff131bc75ead82891aa599c15405ed612581bf5d05334056aacd7f79c92c843b799181c7e2afa5765a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  353a2fa9b45c9feaea39548e40dd13ce

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b20dd70115fea47f5023cdae355114c833d98dcd

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cbb42120f2687603f261dbff944752f80b0434343f8408a1ef69865f0bb521aa

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3710e16fe03ef5cfb3dba57bf993a6a5163259a6e60908a66a549e955c1098051065985e6e26c33ac0b71932883818a52009b7e7f48856cb8d3dda18e0811b78

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  abe95456187526552e35fe10b9716cf0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  331ad2b16f51c68961fadb2902af4f4dee942369

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  859cdd54d14e3f917c838721376b15949c78df514cf1e03517179e712e23d713

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f06f454db4b5fc57702e87c1cdeb68c8038e6f65bcb742d0125aae0e50f05c4192e990f43a9d2abefe339849ea9da54416164f75b89fd214e0cc57382ec77686

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  99331f2ea30a69975658c0c5578d7147

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e6488c1ce88ac90731865538e00fef2a08dad89e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2652793e0b0e941f86e4127233c8ec051625f75f06f3727c5c0c7681e2492859

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  72c1bab59f617b0159b4a3d8017c9ba733db36d96d38de2c91fd2bec84456230b5658a0df2568f8a53fb0b191be38d80fd1998bbee42a7608956408efdd1f296

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  88671c77a3813151483305ff9f906443

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  01877f1f3282f35bf59aeecdf56aadeaf2c427c2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  801cc8c9fe0d8cce88396c4f5c6ad6848d4aea83fd7fc88e9a54f77a027a5ee5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ce53e261040c42bb75781392219f9150f74c843b90101327dd5369ae6a97369d8785db00b34c4db7c54221d3669755f980b10995ae5e6634570fe885afd1562a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6c5b65ab794ab5c8cc809d79855e1877

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5fc8747d6cd44c511a73619098753838551ed4a7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  45ede9b78b5a1bd7a7f75264c204eb80131c61a7f49098b5e73538137aa09448

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  25120ddaf3aa86bf09d609552dd9a6814f0e41d138f123f7042518ebe8e6f8908d5e923b3f4f87a991365417df079a6f23f3273e3860e73d2225fda7ccc1c61d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bfc04393c01811a7c58fb7594fa0556d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  055f716ccde93bc3d623454e7c66c4a005adf6ca

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5ffbe806015d42a56a605daf4b24035d0ee397ccf0a54b76aeebf1794a62f2eb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4ea2dc577f402bc44c6d17d543a0d8a61e1cd5a665929d272ddd40c28b5127b25bb4d669d3ed65378a1fd98a331b81f48b6fc8096a6159041e31f8577e7bf474

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f650bf57fdd3def0e4d68fb5fa252786

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5a833e827c5e1d533ee71543789f19f2b049be24

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7335bd71134334ef59f7eb677dfa0ff7435c3e9ef82fb1e4821159cf4c542270

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  263157c8184de6636c85c350f44e87264829e53161174d2c2a52a03891235c10f0d005b84335b759cb96eabe67200c3c11fbed209fbb3b0eb4cc00dde557d677

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  55fda815acd9f8cdd420a6cea6d92a82

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  af259da74dbe4bf415aabde78ed4e44e8ce19f93

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1f1984849bb93c704de07c139f750148838a74c5e81632bad1d25328e9946009

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4e35a5108e5e4ed7575a2fdf26ceed36b71c03579cada8739f755b75fb4e47674174c277893645ae4a4c512c5da99d9f8d95721539cad811f88745032d22ece3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5a0040.TMP

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  372B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9571ac486e413ce27d1b7336973b81ed

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2ba5fe91c4e8d1d8a3290406d96f18e745fa1f24

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c71f012b5d0ab612ffbd07d95a1dc1a41eec4a9f2d8f83d3b420966a821a4c16

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  37782845e9fcd48ef51bbafaeb88b21a3b805f6b3cc905ef62aaa71fdb22a5aff5df2b19d81578386c2385c6015e0aaf00e8f257251ae26277d7df39ac54fb60

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  11KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2b65ac2be19b6f89e2bf5982dbfb6572

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ce5d501fb9513376f3530921ab8710cc99fcd5e1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a4b4c48674373598c2c5187ae5ef3a1f9636152990a9d1e07b36ee2db825c59b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  197d8fb7c1d65f418fdb4f62bbad27272fa28c6ed13616e1a837bbf5db66a177f720e64f2f4f0c18b992cf57668a4f344660623d0dd03939a0e56221a8950f3b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a0987511d3a2ef7769f85100cfeeae84

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b1f3a000cc5ce98b7d93d772fdc9f1edc27fcfee

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  dd92ad2ceb3053d2c46b4724ca8c7f02386c78f576c70fee047400df9c59cc47

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b34ea6ef2dabd71be23a4395f906ef926cee2836dfc4796f3c8c5ad5184d19c01091f60312c8598accad4c04e82541cc9b49450c581bba207ed0fa2158c6047f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  10KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  aef10cdebd7e736440407bd719ea8e30

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  64c990484962d508253d28e102fc8011fcef34e0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  201af7347aceabf14c30a8b5b0a51aa69d45c264537d2be25ec7b2636535b2a4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  56c4f59ff992e6ca4ac3fe84eb2fb8734e6086e1131a6528424da863f0038a115d1134935d0c9ccd971eb3b25fa61d14a2eb667fc1e97f5ebb1f617b24a9dc5d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  11KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b3b865905648d670a775f2a8ae640410

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9f86c7480d10ee3e5bb2c7d8d54e1926ff33fad4

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  596ced20aaa853359020a08f497b46a193889ff3a5e365ec156b9860efdb512a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  690197f7a4af0daf58d9504c4383d5115d497d50efdf6cf2fb61af3f62953233af88a1cae9bafa5f7bfaad333b3b622b3f172a6c7b968306c837fb916d241957

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  11KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  80f56f95b59b7e51b1e22d74f95fd3db

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9543b47bcfea65660cb44a3a6c952d68fc69fef2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  53a191197c3cf7c44213da5165a259d85af8880b573b64215b65a33aa8c9757e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fabcf3e7f2c54739b6b01161252a53c79d04cf7b895d461972785720681b9c3933471f7c6f8c39da2654818ec81b7c5a82a9c499e8c4b46959154ead0d60fbaf

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  10KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8d65b82d9e7682eaac29e592d687b1d3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7892bd50723c617bfa9583288c22e6bd086e7415

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7f171432e6d2cb670dc78d5344d0f2fadf8fb9403ad7ad05f7bdd72518e99bdf

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d2845d90f8cfc1903215ce0cf363b6d1ebcbd9bc37acf2bd35ad5e9d6c1ea420e17ab0eebea132df7c9f766db6a7de58841ad2c34a11caa75c9c3bb9f5242481

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  11KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4aa399a0f0b65f6f79ebbbbe8bb53820

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cfde7bb5406d0a2e68b954fb8f6446a55585fbef

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  95d2c7e082b9c5f9621c21e1749c3f62a4f55cd4c8cf8d014b181131aab28be5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  606358c7142be6d060da58283459282fe88734b82ee235395d1360f539d5f22fb5194599d2d1784abaea47da1d039b77c522d88f61702fef898ee4b955a270d9

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  11KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5fcfb5a3838945129a8903f8526d8753

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  889b1f6846b27302cd6e3f28c5ee1657fa472263

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7107e3d93c2bc633819d3921cb69af85add491a33681bdd579b663fc407f42fd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a9a1b1874d375894e2702b8bb18ee35d6197b5555ff3f283f0c9914896035ee3d2125769bd16d9e406c295cca5149b9f494d976eaaccd5b79894b3adfbf42288

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  11KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9c847fdd44b8c995c64f13f0b8397648

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  88ff98313cbd3763733751575665bf77beaed81d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  75e3b5fcdf28650ee78ff167fd9a78ed762f9af06a5bd710ee002f810e563cd9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c6a3124865e9e6ede8b2b6e20da289f93a3a02cd56cbf4702d54de7102e1d1566838377996b89be7f63f8fb07dd2af9274110ea1350ba560d51b76698425b466

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  11KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ddcbd220d1d30a639b9a3d5d8136b964

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  26685da9aa0963defc9e2d848abdf65cd228707f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  98edb1bd7b468cbf7a6ac174fe4a565147ab33fefb8957cf97eb403773875008

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  40eebbb78c8786c3157137f9a397e247e638bd666115a6050cbbfa19538b2cd159cb1ba1872e60a8e4febe2eb5b38dec63e18b01784c396c75a59806d607b21c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Programs\Wave\Uninstall Wave.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  322KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  71359be8b7f8297c6692fc8c4bcc8cb7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b7b04a12b3badda4c205572cca2b95112b780ceb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  339b1e67158f76fbe795cb90a4e5c70195b3b0c5527c75d2bb68a1ab2d64270b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a42af84995654407a1dbe73c3ac5988364b6e712b70f6f8b84cc6c70b5bf934e398316fcc3be22aced586b8c2074e44ef86c8919864b8e745c907b343f30d14e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Programs\Wave\bin\ClientManager.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  29.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e72f9c34d228eeb95946d6bdd55f665c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7d075fbf25749158be2f98dc692382dd74b01b3d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  453abf2aded0c8368557f76f082fa2ba047140a29f877d0dbc858def8ba2f3da

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  45351812ad3a4cb8c341b77a0904bf0fc60518c312c7f20b6ea4326404fed61662a0f53ebbaff5094a978065a9fbcb65c7bab1c584e18ce0904bb61042b5ec65

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Programs\Wave\bin\config.json

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  388B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  98d76379e7044b833e18491e322a0bfb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cc5c927fb5fbcf32b1a019783e23a519fb21d2a9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4793e9c5f9e10e49b7525c83a0e85e03afa5067aff322513db4481259617b404

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2de2e839117a9d9b8cb611fb9708a8cb988b5e9b6843217f9c85ffe90a0772a51bf5fe48b8749e99537b6e59066eadd31f7dd25120b6806b575073ba80fe3ad4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Programs\Wave\chrome_100_percent.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  148KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cb4f128469cd84711ed1c9c02212c7a8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8ae60303be80b74163d5c4132de4a465a1eafc52

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7dd5485def22a53c0635efdf8ae900f147ec8c8a22b9ed71c24668075dd605d3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0f0febe4ee321eb09d6a841fe3460d1f5b657b449058653111e7d0f7a9f36620b3d30369e367235948529409a6ce0ce625aede0c61b60926dec4d2c308306277

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Programs\Wave\libGLESv2.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  02374701c3dc3b26088763fd3cc11bc9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  84e582496c53ce139d9efd219b762ad38a50d011

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8e68245d98bb740f393472938612979a56391f127d1af7683253e9e749e7af41

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  09693492447b037e8ce16095fb3d63d806604d18c3340bf57fecc0e0ae3c877bdcd83320e633b0fb898a4c20616bfb4558ccd8d93a10d235dd90c3be8020a8a2

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Programs\Wave\locales\fa.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  813KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7851efacda8438c041c9a511f4097de2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  64cba381a17ef0ffae2dff5135d57fd1f9300ab1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f1a7351bf0d8cad475d2761b9edf970c3098836e38aa98106a5e04a41002b7c8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d94fb1d04630cc292296ad6033c6beed1a00dcd4c11eaca04a7eacb50c238269b21e4d2a4002836f4d41e0f6d951624beefc95beaae23530eccded4569ff1869

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\7f3632afdee7118812dd116069729b41

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.9MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7f3632afdee7118812dd116069729b41

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ed116033aff765c3eb24c3059aff6c6fb0be0c0c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6c98e86a6d732761ef8b8b2df2646f55190657e02201ec8ab8b9137345154c5a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  44948874e9d243c234882ab1db269fd729f57ad5fb36a3b22428e0d78a9fe5a05366ed2eb97d0331caa0ef1b622528130344016e13f809b266dc1bdc10ebf9ed

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\MSIE29F.tmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  132KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cfbb8568bd3711a97e6124c56fcfa8d9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d7a098ae58bdd5e93a3c1b04b3d69a14234d5e57

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7f47d98ab25cfea9b3a2e898c3376cc9ba1cd893b4948b0c27caa530fd0e34cc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  860cbf3286ac4915580cefaf56a9c3d48938eb08e3f31b7f024c4339c037d7c8bdf16e766d08106505ba535be4922a87dc46bd029aae99a64ea2fc02cf3aec04

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  431a51d6443439e7c3063c36e18e87d6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5d704eb554c78f13b7a07c90e14d65f74b590e3a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  726732c59f91424e8fb9280c1e773e1db72c8607ad110113bc62c67c452154a6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  495d60ad05d1fadb2abd827d778fe94132e5bfc2ae5355e03f2551cd7a879acf50cc0526990e4ccde93bf4eff65f07953035b93cc435f743001f21b017cbfdfd

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rjo4zkr1.m4s.ps1

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  60B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\LICENSE.electron.txt

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4d42118d35941e0f664dddbd83f633c5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2b21ec5f20fe961d15f2b58efb1368e66d202e5c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\LICENSES.chromium.html

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9.0MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ae174699b663bd90d8d06c68c6952477

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8c76eda61d320779909adc541593b8e26b24815a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c6737ef4ed9de369077718824f76c5e7026d0e39163e26af8606783e41c93e18

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3fb72dcd790464dde34978c9d0895376827f4d839b4a199c6e9fe77ab810d62b960babc4b21f6e189dc70147b5fb4334815730f4d1cdec05489c19e0725c2158

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\chrome_200_percent.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  223KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e9c1423fe5d139a4c88ba8b107573536

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  46d3efe892044761f19844c4c4b8f9576f9ca43e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2408969599d3953aae2fb36008e4d0711e30d0bc86fb4d03f8b0577d43c649fa

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  abf8d4341c6de9c722168d0a9cf7d9bac5f491e1c9bedfe10b69096dcc2ef2cd08ff4d0e7c9b499c9d1f45fdb053eafc31add39d13c8287760f9304af0727bf4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\d3dcompiler_47.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a7b7470c347f84365ffe1b2072b4f95c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  57a96f6fb326ba65b7f7016242132b3f9464c7a3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  af7b99be1b8770c0e4d18e43b04e81d11bdeb667fa6b07ade7a88f4c5676bf9a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  83391a219631f750499fd9642d59ec80fb377c378997b302d10762e83325551bb97c1086b181fff0521b1ca933e518eab71a44a3578a23691f215ebb1dce463d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\ffmpeg.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.6MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9691e33909895bfb5bb0355b6f439c81

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7fca2dfcb9aca4ed92c644e8f7ceb98f87116a52

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  223448ec1715cb4b1a2abbf1427547956f3ce583092177c287542e6d226319c7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9ead46836900c054d8740a1e2f569bc321cc53cf3c47e3fa927f4cca54809bcf173bdea239fbdeecd694277e8869565e476fd272df393b924bb62a845e897533

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\icudtl.dat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  10.0MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ffd67c1e24cb35dc109a24024b1ba7ec

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  99f545bc396878c7a53e98a79017d9531af7c1f5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9ae98c06cbb0ea43c5cd6b5725310c008c65e46072421a1118cb88e1de9a8b92

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e1a865e685d2d3bacd0916d4238a79462519d887feb273a251120bb6af2b4481d025f3b21ce9a1a95a49371a0aa3ecf072175ba756974e831dbfde1f0feaeb79

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\libEGL.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  470KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  09d3bc8a5c6104d78566cd6e51c5a6a8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d1db4f83bad27dc0caf75f77d510f2eb62dd84c4

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1307025ed98ecfd00770c2d5c74c8a5e498c4e457397f17c3cbd176ca8a62a85

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  198072fff54bd6ae5ac21bd891c23da9d657a4525dd5944719eda6f7062775ae66d9cb15d29105d2477378ae605351e4b840c9934106bf80f936a596e7a1eddd

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\af.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  494KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e48860fe82ef022ffab38cbc4c96dffc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a832fa66bfddabf3ae7f219cf379f66d2903162a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e2470090a09ca500679e68bb5e3b1acc35a5873fea4f93af25a23c82122f2c13

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e4d0973ca7e59091c482d2acc384aa48ec87d3ce72d8d42a03a183b230fd209e085a4e907473a05d02d41e15ebc527df942774c23b4804c150367fcd727af7b1

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\am.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  800KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d6e8c344b2b40a9c671304f6f252d51b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c59ddcaad921b6d2d3f70b7ab07026c35e5d1e08

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4e15946e86a578eeff41feda808bb291d81e240fbdfc96cbe2efe692ad35eef5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  018ce2bf4beb4ce066703b2ac7413c6517759be68f889f27990de5d6694e9f84b4027f9861901ea4b15abdd1bb570e5a16651c935713feafc4d16cd57be0b911

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\ar.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  874KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f6ca56d15814dd5afd5e7ff985257880

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ef236d7027cb50a188c1e771527e6628702311ea

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5cc02570e5f61cbca791309985df3a29584e41583b3344f1d9fb6b04ce423e6f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  46c0436c110d6f1a8f3ebe962226c51af525228262cd56744e4d89aeb05d1eda614801a294bbfd2e08598e355750d7a2d200b3e7b594da03dd26ece4cdd31e3d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\bg.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  913KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e6608ecc589e87a6f78f9ce553ec2609

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9fdb2ff6291549df773ba243b3a92b984b15bdf6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  97ef7984074775282b68dca5d5a469efdb2b22474ee6669fdfb5197d3f1b3768

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  25450b23acc962be85977ef08be9b484c2a9127775039c521158c1801cd57d5781bcd8d5b8784f8a8b9403ce44b59964a20dbe36ce181f1d239143b22b53d5e2

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\bn.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  57eab375114893a5ed0de36a516e8252

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  16f23ab3eb62bc7a2525a7a5d86139fa88670b89

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1aba82aee8c985e5e370e7cf2b35c9ec20cbe5174db5fcb54ec7d19ec5d79587

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  895bc282484ed028f5f023cbbb6e2755091f036e540c531b6ff639cf9e0ae5da02801dc81d7910eb141edd5c255d8b088d1abb531b152fbb161d6c2bf9615f4f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\ca.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  556KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7474c8e0c3285b97f1f12792964b6824

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8b9381be0754fc3df2f4f13f8575bd4abab90e9d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b3d5dfae25427596b1f14a8e13d6bcb58532c82554229c2367779ff5c42b28bb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4ad524fd530bfc72d72edf04ba4890e06ca0a20cc1d5c2c3d95cda746b1d884a62ec2d4463ad7be9cd01c7529b41bef65f9e669c62719808a83d3c70f9475d43

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\cs.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  572KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  582fde87aac61961e4f7955f16d31769

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3a8eb832317dd7e07efaaeeb5885c32b9d381622

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7d7b701ce510b2e4a18e957e500086db590aad8bf5acd37f82263a676f0b556c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  adb04ccce5471d80182f7ca73bf1a2e4ce63a4980d455837fb378bf679a0022d4ee6f9fbe148d6932fad83f458c76ac229229542092e0cb9b271c8d44639b11b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\da.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  518KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5f8f09aa98ec3a4c8122d64c5bc6610e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  08a6dfaa3a11d8c994da90460e78ce0a4fcfb644

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3430c0f1946901dfa24190ca3989f72171ec564bc7c523853e6a1f531b61b5ee

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9c643eb6415cad6aca0584d62211aed5ed21a0f8d71ac4f692bd420a4a190a9781add7c874d0f56bb5c1c0f65d543d932d0f50caf127e8d014c05d015ae61ca3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\de.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  553KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d1a513308f9de55b6c7bbeef7c4fe90b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a4a5e99fe73d5f9df2e508c3c8e9b73dea03a76d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  662496eff49febbe49f0a03cf2c51acaa743cb2237de3c41014556e16f3d8e2b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9756e16255976569584a3a5e2a17421a31bc8f9b158c0ad3d30f6fe624ecd0e77c255571e46554c03c54d58b06d3f7b0fc77d347548f435547eb1ed9173b30be

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\el.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1001KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  34c6150acccd20c7f260b269bce06930

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  277b6d2387f600c84263847d6fb2342fd4746cfb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  162e51bc7d682e223e498f4ff8c81f019d136d857bd25a1c982d4a1084a8c840

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  58308b1f4f92f1eb26af8516351194b96defa8b40f26cca2776aeb9e804e585fdb9918bd2acb9c6318b63c3768c29893574bd0a4fc18fa9dee96b9112732ff94

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\en-GB.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  450KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  56bdf77ab3487e28d354a8b0f9ba8d2e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b10ee918320a50a417b1ee6a28cd4b05a5f77238

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7df934906a61c0ae7a952f9ed058f4a06cd3989663a7d9f50afc3c9f830135bb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8d74c79ba3a554d69f26fb8c20210c9a339d85c0e9a9af445901e8a5c7ea544ea6ec713f9dd2db7b8bb5cb0afb0fb385236d4668a73af37dc9ef8d2f73c57fcc

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\en-US.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  454KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5c52a86b21633b55b383c20f16859b2f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  126585e68cb17f241351004e21c1d30e65de1cf6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  41123d72bd8e289e85bd35227aabb4cc61fe1de02b5cd7a7834e5ec200bc2078

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2a1b6a4becfb97d470cd7de74857edf2cc9cd4a77f377ccd9bf60c30539862ff1ac3ed6cc849632a3ed4ea0e5b92679f3cc5b4cb26cc7eaaa2bb2f4ae9974a6a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\es-419.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  547KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  15d1e262602e54d76de8bac02dada000

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  54e93995675bcebc595befaed6b73c9ff5e6e735

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ec922f8ca16b7e7642fc73369ba7b75ec950cafb1dcadc6c88426c034382d483

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a232eb97021f17fde322697db2c00423cd70e9741772912c5f7a41849b35dcf3e2fe84001ff0a7902b2b54305d1f805f53988e421e192be0d5abd157bf8b5f1f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\es.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  547KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f90d43351ffdc63bcef25bf634c1fd35

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f80df8034cb64df1ef62e586891275a74868ab6c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0385e6776de5a0d8a3b30b7bad44308ac4cb04e2bcebd573d3c7938b68036573

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7bfa70a5de14652063d261c28ffd3df89ea5e38877cc7977ab27f7280c48084a4ab1e5bdad0c2f624a7434a5d975feb9d8d221c010e24963d3c42921f5a36e65

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\et.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  497KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3cad945e9ae6e31cfe66c89365e5d353

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  43758cb523d60d936b9a417123f337b8e123481c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ba4ec85d2306a1f1f178a017fef4d340b77b33e10bbee07bd359a8e0ff8ea461

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ac07e7f72b670a2e8b7a46a672fefedc58d9384d4773a6f220c231c619c1134613ff68c0ccb0dc9e03eb5f47dea7ac57de318af5f3f242d6be7ae43071e2d947

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\fi.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  508KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6d7aaddb1365b3efee94d4c510a3002e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2a970204894c5ac163c980ec0fac2dbd1711e5b5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  11b0b9b0f74d01f16db7aa49be9dceeb55fde9da56f17419c4bca159cdcae274

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f44bab9cee552dddac17d4ac1949870943cf138b3fdb0e649e8827acb6de9528dd9cf738757e5b495587e165d1c750b8bcc6205bdd029a01eb92aecab22ba49f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\fil.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  573KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c744b92c8feff1c026034f214da59aca

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  95780d3374841efdbc0d8a46cddc46bb860a26e0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d7fdc7fd08dcc421bc8aaae3fdc72599c60a3b96f05989a3e46736f0de06e745

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  eeefc73474642e75da61056f2841e7cfeb8d8475be55a39852dfe7de8a972f7d86e9d1df4614b3ca3ae4fb01b68e5ced664bc8e46ccfc94f44b06e29a5035b43

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\fr.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  591KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  79d945ef9b8ebc7d39fd03d05d9b2f27

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6fbcb748515f97056689d4a747e4df3a830fe049

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1f6cc56e04bcbd6b6ecbe500bcb0a5702551ec80d79e624642d0c7d9758d4424

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f1a26715ad9399052b664c71fb60b6eb6f965fa80d6d8d6c47e0b96ad0d4a4d2028c3e19dad49e008bbc29edc24e656777ce073da008d3f4dfdee4c8f2212a07

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\gu.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e884bbc8ded4f5f059211fbbb85ed351

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8f4ecb45ca73902791ff5e56e0b272252c08508e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  087e99953eef9b5fd736e3dbd98d702fdb01dc614593a4c575cb619159688118

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  50837daec40a2624097cf36dfd7beebba4db748fd9cc470bf71b526e612c1aa6c88ead7511ba751e370f6f5d28ad9d6338dcb3581d7e3d53e2672741915b952f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\he.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  713KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ad6af80367f0b5d408bbe2c7b32ade48

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9dd4e4e5a63e50e9d3715667b8149edd8d07a52c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  20b1c80f8b2bd5130a1fb372814fb9c9ceac15305da3da0cb29923960a94a934

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  95df5ce7f7885d0e72b2d89e1794a3796a1ab407fb27174219db22c668f74a8c3ba1f680cbf990be533c35ca0b2136b1917c0cb92d4556e3ff2ef3447c55efbf

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\hi.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  66ab509000cac52c805d6871ca6c1f25

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e3d3e7bacbcfaa7538ca89d9d26218eca06c01f1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9c6d8d93278a6e375405142df9829adefbcc8ae9797a4f589591b9784b2b71c8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  356642a19f044c6e192f658ca2bf8764431129cdf7c9891b5b5bf4e99f6b990a1428c1e483487b619865e7f2d31cb5c9bbb3b49ed25fa81c4374de3e8e65519b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\hr.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  551KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1973723b9c45b9d971c97229e7a441cb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2bfa4922bf2084486681af45cd7f7dedf95b2d66

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  afed35643df24709c8c5cc9b8158b3d9a2266fbfeed132e98ff254ced4086c5f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6a1f35435b01ab187cd93b376b76444dff575284632fbf37bf8b08e6cfe7783f985d0fad2425df3d3c332aad2278971412455a748e83c2d6fabd0f6afc3dc292

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\hu.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  595KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2515bb367f56f282657b3dd3b9ffcbc3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8cc350e359f1cfefdf0ce3b016109dd483d45a8e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b4e6a1135de8bdc42c04f4db4eb1ce48256f18eb46a5146a21010b6165a90e7a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  779a77b3380f08dfb1d1e9bd65806f3d5ab56619d040bd6ecc9726c17944f4d0c3a619edee06d638549250fbf4c6a2be46cd6196a3a8862d184a68d45d6f6d72

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\id.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  490KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  91bad2312491410c7f0393be512b895f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6e4e9cc985c5b96eaaad91787f8bb7f72cddb604

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a21f9474a19fe2d7f26c59f5ba8d6e72801a8a057b7dbcb8b3f96471043d9059

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5c0e1cd1741e78fff90f3ec2be02bd47bfc669e50ad0cdde975238a74cb4081536faf80d0a28dc9fea6efda6548dcca4e569c54b903f5c2773c17f72000a99e7

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\it.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  539KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  591113bc491e5c388ee3876de4aab3a1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a63c2a18eb92fd03445bd237a5755d557e1cb593

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  33652aae78a486dc3ce4e5affd1b7f72e1248f6f9f3e62188afe3b5d73bd148e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  66f1e79c9bf179f19942352258181858268a991b42d4a79747ca580df3fa219c2be71ab6597cec4ba7bd4c691a5e1328aa03a565b3eef442c6e2216f0d82653c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\ja.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  659KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  412bef3ec11f53c2aa6511ca139b1f35

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8b42655c2b62edc13c61a4625f55c961cefd1c49

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c5692ca739c31569ae2431fd58f1028e6c8c01af278b76656ee0bb65b79e9985

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  85760c2a0dd4404a2d41f0d957c9cf8962d6b80389df838cd2d85b6a31a54f4e50c5f19ee73d2ee66e3e61a8809aeb5b493e7170aceeef9bda53e135ae02bc42

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\kn.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.3MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a11d186b8eec7362a280abec3859107f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  966065cc6f69c3a222751d2191a0efeb6049cbdd

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a6ecf1dfe4d99f6ba0926c696b5b23b77d234fa8fd03da9825b074ecc640d508

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  099e73977453a5dca329b1d8a8cbc612dd2739bb3db034b7509af35877ede6ee12450875302ff3f9351fc7096b60be1b2d8ccbec89ace3145eb264f25946d46c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\ko.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  557KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  965ac0d213ccdfd83ac4970de23a8f11

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8326841ab80c40a7ca8b13589a3f5ff54fc15827

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3fa72d61a997c36f9c093f769f4bba60b290d1fbcb71d5544f85e8e1efe51d07

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5eaf14ce5c493bb4704716add07428edc6569f2dcb721679e140916c0e426cfa8e8ce27a2c38c48ae6e60461a678525e48e42c2938ce40e488b59d3f97a2f9cf

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\lt.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  597KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  20906aec4a21bcbb8bc8bab067075ba6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  369da9c1567d4376852cebdb87cd9213dc4bd321

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a1257d10e673311747363e6929832e70f36668b1fc0d6a5ddd550fe88007aa58

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8d1ee40bff980b889af83b95fa408bddf2ff5d257f532d2da46bfc3ddbcc31b9cf14b473fdfca1a574c0316fd689a424ae241e9bcc533b7dfe0c7203d4b252fe

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\lv.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  596KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a999e734f9addcf07c080f9861c3c170

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  522bb12a0cd4e5232570001684aed84f421abcd0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  33fdf706f6d3f06b485c5115a7c73a571296dac41c582fc9d0dbb371d86e8653

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ecb92c4ddf7b252a3216059e63b387c6847f6eccde532c300b74e6b04ab56da0208c2ecbd00ab1d5e48acced909db74b1aabf88e34d0d5928b89320f45200dc8

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\ml.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.3MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  39d4a5ed8cf7c8e0df946220fbfc0f68

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  70794849b41d00f2b895f1211a6baaae3fa7d261

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  87384db1ddcac012b0b40ec89daf47ebbbcf1497705f023a6983fb2470e4abd6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ac992b9cebc2fd51f7477b36f1aa4d9157a84c3023949c02ea236d909c78fb5ccce28dd213c089820131ee3f669164529daf58901766630ebcf40546d33e132e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\mr.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  649e76b6666096a2258b942745ff9fe1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  82edf8ca68dff0caa36b17901c1e12a17172fa51

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  039f4e0176c38867fef57482825d043fa63bf1356c85eab0fc665f118db125e4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  92f51140416cd6dd53109ddcc1ee24c1d26999de5cd48a11e6954dbbc985298c1b90c0b4a7bbd8701a2737b71340e8a257e8b1ace85ff3b4876b714c60befdce

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\ms.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  514KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9fb7c18f376b46b254ef9a960e08655f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  31cb060fc606d011151f1b5464e2a469372113a2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2f0c83b5b3bff8f624d78e0670a31c509e7f1d5330f72aaede471b2e97c956e2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  23ea07d917bc0cb9a2f530f985c4c1930d31eb6e8271804709126b8b0f5266dc51636f679944d2e3d8dd7b603564defe85c1088a33a922e9fe15c2073b509a8f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\nb.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  499KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  de04250ff403e9af66a1351598d2a64d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4b7a5a2bf48d988f95aac6e85b11a8c2b2fd007e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  887a0278971d6ba61e2f24c62029a3087a46c4962c4357412c28ede12ed6da15

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  71527c025205bbcd63351283b7b123d8807c05bc68f2f7555f10386e330e052d031b9986ae2c1f0398bd174e67962657e0b8d4a57a07d167c233390a4e6c5556

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\nl.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  516KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d59fed8986eee2b9d406ad52d88cbcf5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f7e409e17723e21174361bc81e54bcef269f40f7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  619c61701b3a142733d23ad8c7117bc013867a842d3d1d572faa56895ad8257e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  234aaddaa7677b39667b4078dc3a630d67b4f2ab7df5ce763d509183a4d88e8f7bd1a231113b8a51418d577e4aa630860a7f2735c34ef59e0f65966cef825597

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\pl.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  574KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8d4db26e2ee5181afdfdd513053f3c17

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0da427a085927a5c02d2a67c424ea99cbf5e6b02

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f2a7dcb69a433c2a898866c555b82c26e3515c089f500e7748b9b11ec3047786

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  bf441f501d746f1fd996c21e5e2cde643b9031bf58bac31474e68a72ea6993447f8bfad3284351bffc94d6a088e183e0b24d109398d65dac0edee8826076ee21

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\pt-BR.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  540KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b4183914f46fd63a7bd32d715b8629f5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d0295b556e55a74e357f932473f9dd2bb1cd2f51

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5ff219be32f9178fee40e8966ac5deff2be1f2ff259a66cb9cdce81c2e90a7e8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3bcd37cc49a827c03fb5b3a97a5eeb863ebb6f071fb2af697ebfc4f57dda676227533cc6a2fdb00505cb2395aae685dae087970ce13af113260d856b845a985a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\pt-PT.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  543KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  03138b2e4fb822b03713f6c4f0fc67cf

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8f6f6585743676177eaff5a582d18691e3386bbc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  02ea290fac25b414a1d4ed78cdc159cf6c73fe5350824c2f36f032e426a23364

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b000f1b8fc952849d1ada21aab665cbb97989fc28e892a75077ae9a24c4ef1d15b7d5cf1c5aca89d27d40a01c64f343a08f790049249fcfed43a1a430b4fef9b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\ro.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  562KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cfd7cb2444248216e12193689ba56c10

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0a9d65fdbc68688bf1624a8c98fd42673961e0d2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  655c175903a791d0ff56264a487c53f7bd09ed037cf04cfa6e79eb8be5b677e9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7ab384dfe93c4de0d82d3a581d0c4b988f823f49848cedf081067e052be2d43c42389899588839dbc7cb35ba70617648bd0c7c199900e78c487f3dd77e64b4fd

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\ru.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  924KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  46fb61aa9515e97293969683fc330764

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5bcc41716976eefb65870ba2a2b230238f7e53d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4babe5f20caafca33867ee263aa9dd55ed271704a062e4372fdd133eb359a558

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c3acfc1c902c651e5fc0501a7a77358cbb99daa020597f7f6be9fc81ee53509dcb0d63c6bbc5ae308c88d95dace7099f024d698b6f364dc7db4ae2a7660e5b31

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\sk.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  580KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5d41e75bf42cb12d7674986f4e5dcba4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7c3375226997e3f69e3c9a3a5ed762ec40d24973

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  89f984a67cea3997c704005fbfbacd3f6f5652248626945c2ab1c3bcf24e6623

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a2b91c888ea3dc2e618bf8faf7ac9f0fe562ff16c85d03afac0778ed671b1868a665b892aeb2d588e7f5bf32a7eba57b75e2e15f2c51fc9264e0db2f95d804d0

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\sl.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  556KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6c71fa576a41711dcb351abf92a65ea4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a0281f6b9dc363628e7d6045f7dc2904149c9dad

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  458b15bf249c1e6fe9843725c42443274ef6e09dcb15f5288c916c0561aefc47

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  258e49b51ee65bf508d05a5b3286a8937d3a876a876635b59b97752c5171e89458b9d23d9d7178153aa16b6fc908cc011a8e855c6d3a0152c919b40349cdf4fc

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\sr.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  859KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  eb8ec452c7079ef7dc24bc7975513ed9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4787250292b8f2040c7ec0b265f60edcfd1ffcd6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4cea4c83b5e887463dadbf470a9953b8175149f31fd07b83406a6fc59acfde41

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ab2eafd3f09627efed8263cc2d59d5780b6a856a6d1299be511bbb5c1350fa05f98b0e77c53c3707ada17e7e44b8801b191802e2cf5129548e279703983a8ba

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\sv.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  501KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  819b5e4f2b7734ea4677f6d579d72f84

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  aff3048d8e35fabf68a756513b67efedba59f85b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  105460cb717104d82f99cf8c5e2c51ff252211a605bd1c98bf75981f100d619e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3e1ff5d934c7e0656dd16265be697420c31b191f88a5140c3598b4fe37a6bd3031f50d45ac7e961acaf0886934951a48230f7b10a53d85e015d6d5e1602c3eff

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\sw.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  529KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  be2bc09130635406f560b95e789f9a81

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f189cd6eb6c844e2d96ffaeda66fe4d5f1453130

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f0fccf2e3ad332846736d816e254028569f5f84918573872442987a8bc9bba58

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f651ea959066a5966f35493788b9833597dff653f649a5bc8b09a8ed748bcf086bd0586a36e1f4ecddd361d04774253e21d67801760d0988f3e17f0c6e1121cd

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\ta.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.3MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  52ee28471f2f9d01ef3f57233496554b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  abd7dd9989fac90636626a41f007eb6aa5ec7a2e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1cebac8d758298ed2763e62b9bdfb17351831e691ff3e1ba85252c9a66d66242

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  af2e9593faf60319244c90e9c06604dd3830705f14c18cd380dc2338aaa0c1e137bf751603ab9beaf7f1783839f83bcd4fda357b7cebc66ee94155d560b6f691

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\te.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3a71904057869c23d1bc108f1e8d0d31

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6fb6e60c80bc332a2bb66d02a1e3db69961a9c41

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8264244c6de861817f5b19cef282844a18ed8cb7d4e059451489652749fe931e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7248058b2d357c4a8b9c2e95d580a2000a96d9a5adb0b822adeeba5c4422e08cc12ef84b9b9a627a1f6cd07a08698ec000510885d14d64afd40c6e8d69376022

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\th.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  879a881174501e22c3de65b9f80bc19b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a2e020d5ed1be7dee50a495a2f8581e751cbf735

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  647ad394e92e7610bd0f6c4e08d28748408fcd5a816a35e4622ea7f71cfa7a9d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b8961a90036b94340283237da57659cc277e65e545764251f7d3e406dc5f70c9ae29366184d0aa8831aaa0a7cb5c12ff825078bb87528606cae223fba58c73d3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\tr.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  539KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  414b557adfe76e3564d43cb93f513c5a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f775095f7c55e834a777c7f25fdfb81f1e63ca08

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f58ed19be62706fb4fd797a6bfd3af5c6ad4b39aef994a577cd28968fcac0291

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8b1be522ef23888d46c13888a18229f4c9cb6e1c6e6730cca79d9b13d71eb86ecd3d0c172ade6f70ff63a7fb5242e4de7d9742b93376669d13c77de0cb622f94

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\uk.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  923KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  241fc33569b22647e7d2c4189a8ee7bf

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f56a73cc81b1e96560b74ee5e73d7af792720ada

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  13e40208e2c9f4f4b83dcf422610dc82314a8f99ba50acdbd286c508f92eb232

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ad16f84482f0c7c3d3c3fb98caa3dbd0048138f361aa6eba2b6338ff6e25da4c3ab39450354f2a86a53d655cad99e92fab2c030b5771d7e6a25190617f1a9385

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\ur.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  808KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  fb978b7d211112a0774ce09ca54ca96f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fb0c69801230437dcd20e3803db81ee60fc042b0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  60310f9a3457fae0395b447a30646211ef4160ba84bd7c36d291af4c8ec2b79a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  abde8d79f46b27e0e315034025837a3126d6e5d2bc52504d49c946fe96828bd9b20cc4a5c05283fb9f8813e6820a28249cfd68b30cb27fba216970c16ecc8d44

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\vi.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  639KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  565abf3f9b296fcff95fa5b169a7d598

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  24de1221b2adec13b5bcc23c4a54b8e987e9f12e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fb9463d5655e73fa69cace9800d95f8cd077ee9284fef3bfe162d2bfe220c257

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  53bfe0c1c289ecdf48114048e15807c3143dbbe357736753cb845a31a6a3fccd0dbae652294508706076ca4b30e5da00e53bc6aad11b06fffbf2621997e7de36

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\zh-CN.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  460KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3fe312d9859b299c3a332373172c33f8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ce6a99d79dcfc363bcf68bdb1ddd4e6862236020

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f0c0ba53c954325b3bbefb333ba23f7fb40a7a4e506043e9f7886089f611943b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  488a6043381834c9d69a906edd9e3273da01b618e9f3351a89082e6a4727f9f882e435eca3d590cb30336cab289fc71b109322d43804ddde5fa038a63a0b84f7

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\locales\zh-TW.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  455KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e302e1102f3f5a21860f38f41b3c30f8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  78b5d1c451cf674a7641dfcc815f966fc920cf57

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d4033cb3264c7c4cd2636ea2a202421650c449e5bfb10f29949e4c44e91ca93b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1f96b197eb7ae6b7983ed38d4ce33ea0c845ffe527fedfbc9e53a6009871dd3c39084a04cd1d43fd6dd24e7f26e3ec4845d4225df828de0b9ba346cbc98efea4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources.pak

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.3MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3a87e8d6dc2d7dab0c3c37fe4a74308d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5ddd587a6541e034203f24ee329796dfa316656f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  61216fee0360053988d5be52ab626c89173c86da1cf0b5a697bc32944282fe14

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7ba1bc093f25cec2539fb462084cb1fc32b17841f79be95679c90f4c735772d1dbe652471e52f4be254b10e650d31e3460ebebc82d89efa6a9ef801e5d98ea6b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app-update.yml

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  95B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4dd45d9de32f1a1a9aaae5d05314e29c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  80e458fe95becbdbdc82b1c06c92ae4f3781f497

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f2063da30e10724592fa8e42767f066c34520c4fc8302b6647a1d2a0a039d71f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f5b0ade03d39d867ba3d7db972f999b92696beab9c20d1eb0440d3a0aaf66fc6459f0d6100f3ee8d9dbaacb5d6d78b8d3e0f8abcef8dd76f05719b7f896a7c40

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\@next\swc-win32-x64-msvc\package.json

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  430B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  704b387859cdf10e134ba4c181773747

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  626f9cd6f668b8f310a4c11f331b96cb4289e44b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f6b59292c52960efe68cc3813a78bc505d80cae11d632006770059380173cd53

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5416f7ac6d243bd04f32d5a776b596b94db1858cbf904357d8eb4733a22ddc94bcfbc116437e86799ccf402493212117f65289308f4ae16f3d39083693f9ae66

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\.prettierrc.json

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  26B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e502800d651a7ef3ff58d918c68aa81a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c3b456549821510c5729648bfd93886491df1db8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  37055c98043228133ffcc5cad7bba5ef6c8f24698a551cae547b90f51d22e519

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9892bb44616c6c2761027562371e5c72a355ce1b519072ce5733ea1d4971ffb8c9b3e83f935a18120e0702aae644d07274ad4b09214459fc13679a8ed6051e7c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\LICENSE

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9b54883148dfd5ff6b9f1a23f9470a30

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f062e421fa2d8f722e9ccb2b0b4be9502a7386ad

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0fa6b5d2902f7ac42db390dfd2cb3b4ce82ed45cb5ad5dea41c11d1d67e0934d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d2af503c12f0fda687293452af39f98f5c3987eb8a57cf12c47da5aed67c761349e5186c15371a96f5d490c140e8dd0d5e8bd6a6164139dde0562d6ee46db90b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\bin\nodemon.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  436B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  30894042a167528293c057f833e7b6f2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ec993fedf1f1a22c77b985c72d8b0074811ea680

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9bb0e59dfd1cc00fc40bed0ccf10d88414d915d79875b9dee5c1d5009f4e89cf

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2b544b29e44e0471a9da5474209bc15cb81a44a38448a74a7a67f4ed3ca7d1926cef4b2b13d3269fb785a468d00f1cfc042d2a7d6b4d563725da65028e2df15f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\bin\windows-kill.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  78KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  de5ecb14c8a2212beb309284b5a62aae

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cf89d1cbd52f3183590b33bd6be591f95a6f5291

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d35c0d3af8f66984b1ead5cb56744049c1d71ef0791383250ad1086c0e21f865

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fea8a49538f5fd4cb8c262c1619f9f8e906edeef7d3c791bd3b85f032a0499aa5f18b4370a00e1f4dab9698e1958b042cab467103598f1bdaa583eb1fb918c07

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\doc\cli\authors.txt

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  236B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b5c019895f49ad741cd49e6291aad090

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  03567a03c8346dd89516e2e03957bb674af91408

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e1e0dfdaaed1f025c106731aff67d664b849635cc6cd3b9b08674db8dbcbc5e7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ff13c9416d29d9a3fe636e14fd63e5424129a6e72366c06b1bae3c5a06f60cbbf3520d868c492d472450e35e547881be93955b29eed63e66979592da576f8bef

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\doc\cli\config.txt

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  73ea33e660552d101eca031a0baf6be3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3d3384db49a197a8a616a274598bc18a25ade114

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  032c4ca3b1814a39579d7a0a00154a3772d89aece9884d135fdef782f36e27c1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c7b9a4bf4de7d13bb45b4db857511cb411a7927ee4db759af263905e01cfda8d95477d2e2d6ad6c51c9f301710e20ef64b54a4d15082f5054680da9cfbca1146

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\doc\cli\help.txt

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0034cf996f84911ff0646b717ae47ee4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5aeef8ef12d8023fe208c0492174a960e57c643e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d98c56a3cb9643b399fa04c422da35204dc91cd869c47019e9783fb4f7289adc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b1f174300ee58e16676ee8ccfae4e48794ed5412d89e0cc0d8a134ec055dfbdb596d0ab43ab376f46adbf76cf970210455bf46ed666839d69357d0ded8c057af

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\doc\cli\logo.txt

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  799B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f55be3331bb0e69fc47994610da41ada

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d8415b399bd3853ef658a5f2057812404598b5c2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cb0c73fe1bc7676104d6a92ca91250cd562b7f37a564edc260de01a3fc636b6d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  505d427c6d0add618e0c54f8079e4303fee73e0ccd9c4edfa67b44660ce5d5deab4fac09601002f73cfd00f445640a69ce9fe9a39b8a0f3039b200f5bff058e7

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\doc\cli\options.txt

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  016f8e569786ff8f5f6c321a735e2323

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b7a7a46bf03f4564d6e47fa55a4fc6b9be1e39fc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3c8ec4fa239f82b2b9f427925ac2f75af2af9147eaecc706b1990540b95ae94b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6b8372648371ea46ac98dc49ec93cb2efb9cc81f75e8ee7a5e1f0a01b7bf209ca92e07649c22630722370b1f254e956ea7ffe4be68d0f9ef419766f90dc80fe7

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\doc\cli\topics.txt

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  325B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  57a5e0be8307585fffdbe867f0d047da

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0185976215d973431c6810571b21d6804bf64632

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5f8f41620ccdc1d7298df4ab786abc7edcf049fa7e06fc69bb26b38cbd453643

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4c05c95f21225be793051bf799255f6e021145e17ca384697877aa9dad66303d8bdb6e47751433eaf17b22dc766758cb799034a34e1e7851a8328a95b6784273

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\doc\cli\usage.txt

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  88B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1448d12c8524497e0abecc6089aa5a99

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  183f63e7726b128a36e247e6bb506ced31272e49

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  844e2d826c59dbd72ad383fe8a23b24373d83e9b184b437f7f04c42487cd5759

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e14e41721ee4bba6deeedcc5786a113042cd595024eb411ea7d874f282547c5943dbdf1eb7674d752ebbac16ac4e1c98149b957ed5cf3623e85a561a42354e45

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\doc\cli\whoami.txt

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5a53b8ff8c3670ff035f6490a24a0789

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e079a16d67475a83eea085058af0cd704da97393

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4e7d19dfe1603ca93a0421b1abd4b19cfa5324ef458ff549809c5e66a2efc596

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e906ef44ff0273e4df3397ba719c173c87a9919b7f9d2580e2c3354fba22f69b0c0a020eb049d276934dbc66f497b279d15c135fa0e12e04acd39802fc5dfefe

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\jsconfig.json

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  142B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  21cfa078a36c66a3d1f4f2caf729fd56

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8849b6bf237cf4464a4628f0c2e163e866dead8f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  87cd1d700216892ba7d388d04f42e373e1abda0b5d407c54a60e67b5dde48ab2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  92f7960fe79d8e5813372d7a7833bf883c3dce6eddb083302314a2d9ff52d800178f8ddcbf071c169267b346dfbc5d59b1dc0f95a70671bd63453e56e18846d7

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\cli\index.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  05d07534c94e2d589bcc02e96e1b9503

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3c3712ecff74a1099c4d65e4eefd9cf2e38f1119

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5c5b008f28d9aa1d6f8c30a30de037b95b50141a20ad0f029d0d79bcd75caa4d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7c7526f2b4e685cc7e20689ebe5abf7630b738d2d15ab7b5e94765e0e6f221492e9e029f715f5b3ac156d3d11ffd907e070d2d7f968b5f5fb401aa9c7ec84ea5

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\cli\parse.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  63db540f7184a372ac611fc3d7f21136

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0b3a8e70600a6705297a532849b7470c34f8c19e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  93b9bbbc19e6f0456185d7c9e9ce11e994f41c01e46067959c5168bd345b0313

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1f56bbc4856fbefd21f6de0738712157b91f1388a71a957c37444b617ee161885822b21fcf4e7efe14d5af54b9706d8181acbb286dbd7525c91a56b53dc391be

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\config\command.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  90c1aa9f031e818373c2f2f7ed6b9dbe

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b6476cdfa45ab967436ba9bb32aac1d65e531a9f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  50f10478098f06b77a58b351a93bb8fe7a7572bfbfb3e6f0bf668460865da3a7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4ee766da766530bb372d8e04b058edd6b28ca5d77f603b175336e9b5e8f5c677e77e0ea4afc07a642c07c48e0c209716dbd9cef4f6ab97864a9ea51af2b49bbc

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\config\defaults.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  979B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2e6f9c975170db8136c9ca5c5ecf2a0c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  404a2c64977cae3407aa138c23a2f841546f713d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2b577f3fd8e3d03d64c1ee07ef13db89df04d0a9cf7b69ebf2c17041f7251104

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  15bfa9fad522ddc043383704cac725c8cc2b4565708b891e9e03d889237cd528ee4d347e54a983c801550856c2d1ac1269dcc127edfa6d63bf3d2aa0a19eb358

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\config\exec.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  efcab0a70d5e71fb513734cf92f2a201

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  aa55660d5d6a38e2ea632d4de0640ad2b1b7fc5a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fcd713c63326ff75fc44afdcbd2bf63991c3c76169a26a2646defab46ce24155

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  260a468807d297c2fe85ce8341ae10be64a7833a8249f2932c6a93e6ade07438ca4bd26222326a1b0e3203ba0c80a6a6fb78e90015b667feda8f68538e1011ad

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\config\index.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ac3af2f96d2e824bc37e36e30cb35cad

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d04e50eb9464ee715a940819ac7af1b612884bb4

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  be155df5dbc29c88c67c936f2840d2bb3abd09981fdb6db6480d54beeb27e9fe

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  060bc19e10d8b9cd959869866b4ac5e0739edd72ca1e61a230a5f3c735feda6fb75ae7a8ea13349013082bedbcd40e30219ca09ccfaad43571059a765bcaee8c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\config\load.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3379b8830f56cd13355114f157e57857

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cec1a9f2c8ca7f666cb4efc2f3eb99317ea59602

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7329c732d39f8e884c0ec197e1133c536545bf4137417e6d664bbec962990e29

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0690be21833aa598da0d7d20312ee8a2e2ecaf164981c94c3bb12036cea40a206e1b25e839209db78419d6262ae87e29a5c94f583ddd9b45e05bc5a107842d22

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\help\index.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  733B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e47db45cd167c663151a07e6a3396427

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f3002a966b346ef937a47576d754787e4bddabff

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1c1678d18dc75f67bbfae8c92836543af6990bce6b1cf1ad3acfb52285dac393

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3f8e10d09fcb527e1c1753d50c9bcef2b8fb70586f34e600c0d60ed27a295f077f380e1df2fdadc78b0d468a54f32a5351fb5c4cb638e3012c96358094d31dea

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\index.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  38B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5250f6ffce08844c0f9f139fd707243c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b5646886daa1c00461042d1a35c1a83675f8c8ed

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  95111d84575ab36b697d760e130d722daea3d322cf56612f2ae67c7b3e8cef19

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  49dc989edab7b4ce7477bbc5c678e1b1f4aca0f77e0ad6323d3c251164ed28b59f4d18d5b0280d53108b93e133eb2dab5469093ecbb2f1fe2bb32b758f59e729

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\monitor\index.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  82B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  532b43e5038c9f6a6d65d40ca44375f0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c7fa3f4fbab77df0eee87d08d428cc06d18faf76

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cc16aeb163da6cc7746bf5ced2d11f1436e458c7ee803241e9a9fa1d107450fd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  809479d0b075c9bcb3eef6670cdd652a6caf39ec7f93f1d7dde0eee8a792d518238cfa9f78a2ec1a11ebbfeb00d2a117d25b198718af668c7f356bc3f93ebc1c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\monitor\match.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  65475ff22153cb7e1cdcd5322341c398

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c026de2f4276472496755344bea58e11e6b38748

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d09e469209e55541c8c67fa7ab25b7d4e051ce26d36f737c6264d4ade4b26d63

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8010e71be183c4b1a02ced648f083be4c8e4be9ac474e1405d91d9925887b00fed0aa07d15b994846417a48ebf768c5402f5d0b004cf9107cb44149bac3da655

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\monitor\run.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  47603d83844b08ba9fc39ac940d78f50

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4b8dfa2ec30dbd1146a9908b10c858ecbd73521a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d93e994fddfcf6c7683976452a3d877a51e68f56ce2a49b821240c93cca86d13

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  52f33cfc03dda936f4641f1ef8b3f14659247053a701b8990f0713742fb90016ba5d51d1e1f44fde84dd883c92166e77e908d586c527858bd3c0a416b9c9d256

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\monitor\signals.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  488B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0b71010f098a8cbf8ea47a83a699693a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  456a713c6a78b49bbf6d613ff9cfc4bc9f01f589

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5c16e2e5f7101eea3f13c19da7c7a9e6fa02f7d1098b170e71f07d14f915e394

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  95a382907ac465d95db0cc41055038e839ed9164d4010003c08e6ba4456c19b50158c908b8d287eea09a153e38fdcc7f9a8c0052f35eb069243628e0968750fb

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\monitor\watch.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a0bccf8a21d0c4332643a758c666f725

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1aa6968e927afd86a3f056126f31d2eb6420573f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  efb0a3f37d9a6279614b29fdbca3f29c1a6d47f2d26067be1c86bb56fbaefcf1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  bf4dc9c5b4f3b0a01ca161feee0ed13e6f1db24b0a64bbf01b325d0a2788380516da7da7654ee983818f3e0684983302242fe790bbb384dcc126ac4c394c41b8

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\nodemon.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  392a1c2f9f7dec3e4f64bb738f21785d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  02d0364639bbc6483d727e5e24e6c6b39c8f0ae2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3bb0b111682da4977e265b0bc746cd57191e294e0c25bf667f129771897dace4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  48b0517f41013b024dd5a674b88a9e53590113f664482b0420236babb9ecbf0428c40c9f708b204bcb1f2d59789ef6383641eb8efcc7a7ac506d4345c78358d6

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\rules\add.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4739ea852e85157f1ab60544ea5ce663

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d83c88f7f8bd7ec5d1b36f86009ac7eba9ca1bbb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3cc60361f99b1080c66fce4d6ea0390a38c2a49e821e7f21dc43ed2fafa31277

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  780001095f33fe4a18fa06c3311f3505949dfa762da5f1c0c6665b5501190b6e6c45eb69633c99e02b8b59d01813abfce2baa611509f2a0e65364ccf71965bc6

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\rules\index.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0691f1f2acabdb82da7d67e05479ca5a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dcff01be935756a732591d61fab8e64e530ddeee

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3e64a2a35a97e41ff8c073299f07c3754d99b0a6e7d42faef7dc02d61d67757f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  85ac8207410deba52d3b58fcf30e468ee46b1073544b61376b4b015e588a52973fefa192a027bfe8019b6cfedefc3c4c1cb4fb0ee88e7c2ef88da1c7ed0f9eb0

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\rules\parse.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  804B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  078e15305c8688746d2e6933d291babf

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  80f0b4201c45af197cae63c9d93a88525cd5c5d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9259995d8e1ca1737ff36cf4f97c80e55d812726ec4ead43b6c0829ce9679df9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  83ea7a6d31845542cf03f4b27be92087e417ba5f995ec740824440ddf92932d3623576b7a1022ade20deeff2f1741d617e32dfeda52efb5fb85e9be28de27df6

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\spawn.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ad2e1e41a1aaf8c0d0b622a27bc6bf9e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  139625411959345da513904bcb7d73d7c312b63d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7804d7450f305b9142af45967be5c96f52be8350dba2a403f4bf79d5e092bc60

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e43ecd8af261ad4cbed89f549c18c18df9cfae6338c0719c1e5c06361c6cee4598d080ee32dfda56cc742e23fad5db56a842ef8511d9d5e2c28b7f7eb4eac091

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\utils\bus.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  946B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e469c4cef4116cf230f86394586c5775

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8849ab04de5836797a3839989d4325906bea9dff

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8ebae78d8d75951b714acaa3e1a3d7f15b382a92b90c8040423e9866d97f1ad9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  923ecfd5103fc6e266e53dbb1d35e11f4058893177fa00cc392a628524dcdbe616c90015a24e15b987f971c5eabe0e53a3b107878bc41bc73aacf1e370d660f2

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\utils\clone.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  829B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9ef3c7b72b1d63f5e3a7975ff67bdfeb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a406bd661839b5efeff4929af9fcfa991e51be12

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5062a7c87599935fec99e505f3f463c3e0872455da73f8c8054ce0788c513ba2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  eca4c0784695d43435573725f659409ec33a3acd3a5695665935439cca28122a6d8fdc1eaeb8ac6fbdb921893ad4226467777e8c35e3b9b0b672b2196f4e12d6

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\utils\colour.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  690B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a85f32c2180651cc03bb1f293271bfc4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0d04f9086ace00f08c628c1af25c728eab897d66

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a4969a552701982cd415005d5ce162f955cf26c205229d2f4c75ed4a75bceceb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b32f6f7c1bd75a3a23aa5f170e5356cbe1ba7eb031f6eced706aeff8c15d8b37fc771c29a82580a48a95c65334d8e41b0ddb551409164a43bff29def7277c89b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\utils\index.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2f2a9c006f17f892a78a9381932918c6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  80905883f8b96a2265d60202f61de419e8c6d3e9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c69735d5a8d259dbc87614ae268de4f6581fcadcf6f931dd20b36bc09c0a502c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  702966aebbf2a8f98a89da8640a3e0f610fdbd063a19bd4c7ce2097dff7ca1d49a2c8040885ca3b31f85662e6a8b86769ea9224e8f64a03bcd0bdcfb71873b35

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\utils\log.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  fa4ca8a08fd35bba58f2af0f046320e7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5f672b1e8d504a468b7946514e854425fe938d29

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  dabbcccb1bf0089d96ce9592a575cb64139926d6b899091c1dbd37632e9269c4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  70cdae1e1983fc7bed3bee24f50196ec281752e7567d5c4d5aa2859172141422f3eb6a7ffe9165c408d5e3354d7c139fd90382c73f7ac0de16a5840221dee399

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\utils\merge.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b5932e306173a01da5d3f814bedcf4b8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d3ffa9ab328864682cbf2f5e9c5e5f6437d92541

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c4598a00e91b93b7964bb874e8ceed6d614436335a7fd81aff7f504499e210dd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cf565fea7c0b2453b8276fc25b5e0b546b0ef79eebdea4022aedcfdeb7866687c925d95cb4d56de413d53db51d03168b8302383ca9f8b04c3b5e501fd3be0fab

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\version.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7232bc938db18583ac3447bebc844430

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  55051c267076fa3bd3764864ee77d4c41c4b3233

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5071083e2e09969b2741a46cdedbbfcb2608fa35c1d1237e3bcf134749fb5ecd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9167690b0ad72c815c3d8c7227ba8d3574acbab95236de0ddea28c73f6a2899dd700ef9083b06d2badad19c21659a93ab101ecc439a42292d2540ed8c2ff3c5e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\package.json

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d973ee4a6969bc5e14e93d99d4680c16

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  22ad20391ccb50fb6343931a1312751b2f7e049f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f0051785c8178f10c2b5ebe86edd6949eb9db7b293d9abbb51a857f7e62500aa

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2f8c64f04b3fe023d296899b16f6596f42cd69c1b8230c5bee561c18af6bbf44697966b45b50d718eff75cbffab37054a6de7b57bebc16b2d85a5a0e307dfa9d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\LICENSE

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  216384c4c084ff996a55be20cbd26ef3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0510d5fdf8e7bf002b8396958f2240222dbb2a5a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fe0982bd7d38ee4cb08b2f111067bdeedb9732a6621c761bcf7dd01aa6211c5a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  eed68402c44f099b181ebbf43ff7efd1dcf6791f7f35f6d386d66202bae0da6e7f0108fe9c3d62af0f69989d92286fd0c307d2192db0113b9fc857746dd01abe

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\bin.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  247B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  927d799c0c996a865d11a78f04198211

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f5898b61159f1f56ebd3cd439b498a177d413c0a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7f69b31efa09c6e7d442d6229e82e65f38faeafeda1fbed7c5e54324aff062e6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  97e1061700f32af28dbc946e2f3be0358234689f9d3482b37429dc28697516916cf1ff6c7891a29b835cdd775705f432ff7f437bb67ba87d7ae81d62453407b2

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\deps\UTF8Conversion\LICENSE

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  573B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7cb552557240a921e34ad313a224d17d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  92ad1627269adefd696ac5a67131e4af575a2cfb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7d355d1a2324c2073059ffe7ea4d96852c873e718bcc197374440dc3efc3f7ba

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b4bf90a3cd77805fc149a4112f822ee47b4f13404ee92455ecab9dd12d796ffe81d664bf21042ae3ad6419abf6a9de6df231328be6bd8ca2426e3432d456921e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\deps\UTF8Conversion\utf8conv.h

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  349864c2d1fbc9c7788cdf95c541ff52

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fa968f5bd6560675c26078de4e7d52b454c778f7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7340eea1def3c1d832a6f40c5022725f1704a783f7f992b71d5f3ba2dcaeb34c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5e1910c23dc08e79199fc80ab8e0c7b300e2e1bd2678d0d9171a73d8f328adbd32021146e5e43485f64f25fcc6bd8413ce1ce3846afd7fcf49ffe3a04d0efbf6

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\deps\UTF8Conversion\utf8conv_inl.h

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  10KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a5a0f8294daad33a66bf30c329157a2d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  02b5d7fab93d942033fe9ae2620d1a2363914469

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4955fbf455cc29d63f5dc777d3aa5172d6e1e6df221a33808a913bdebf5a1277

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f583116ada3f281c208a98d053fe6b580187d6922e2ceae69917770a46f56c16444267172db2cb0bdef3b8012088706ba1a2203631f9ff79d2814714b25fa78b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\index.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  514B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e5053e64fdc67009804a42cc8baebf90

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8814ef33fe018ed0a1817e77c7ed7ddb16076137

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5e591255fa35fb3650502e648ff51d6d7c7e57ada312bd33058da03cc412efb3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  60f941a6814dc3efea6a65c6dced552d4248273e1ce57222b428f813e0ab655d13546a0951ad3c0b22adffc7fc40542d7667ce70d315052308ea0fa1195526f5

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\package.json

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  947B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2ac7232223dd7c39ae2e82220d9a767d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cacf598ea739460d281587549421ce95546b3048

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0f49b6c0282be08a5dba3e98024401a921167974a516b630ce9f9a9f2301df08

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  249f93debdc2f2aabc8a1d977f2c1a9a54cbc0e3580e4dae06a1193ff83c801518a7cfb7919f98c3b943eea7c7b99d85c8148292b0b96b3bce4788277b956b56

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\prebuilds\win32-ia32\node.napi.node

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  198KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8a50b5876633dd9bb73612fea622a521

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  27fb94a39849fe6ba1ce7b983c0d9e4ca4e62ae8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  053c3100121939dfa1fb936718c6088e4490e72faa3c713310b556ea90155278

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  958d901f7c72773a2f9439842f422048a8cfa941ef943f5f9e61c5e9d48b4d9ebbbaf72acb2a07138ae66f925b46dd98717656a58719902d417a14ba1e5aacaf

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\prebuilds\win32-x64\node.napi.node

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  251KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0b3ffb5b756beae28d8d9da67c288283

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7c2a0be0a5ab1b936c4752254927f5ed066abe5a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  462e527de86494f96ed0d42a80c261e46bb57352e86d6175607186c1dcdfc7b0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a1568e7d02bd34992236c587cd77404e4cc9c25011a075dc0cbe52b59ae254eea65cc31ee7fdf26898386e370a752df8bbb2ce70592244d6f24b10d39f9f7854

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\skip.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  117B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  92a4c6dc39d38ac078ec80977508feac

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  edc8d81988e99c77105abb1455ea224fde97d212

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c12583530edc83dcc7cacef4a428eaefa84c10bfe4b62c0c9707de015e338859

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3833af1f274d3bb89776a8dc6b9ff015f5d219ebec47f5e98bf88670e523517ad8a493b0959dd41dd6e658c230335338325e8c2befea61f2f22f8e83822ccab2

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\src\showver.h

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  116B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6f621ba192a6fe2228ef9965757f0bc9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e3625cddde946f5ea21e4c00be95cad214da4016

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2b561b980e0a01191a6c7cc1cf94c8d5c061f9f299ea256f1e7ca17250ae08bb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ab90bc30f2c23a3032334d30294aa02007e0db180c82c6c8f0d84781203be7c342134cc17bb2ac0c7bd89c1e5902c852afb2d09b0c7d4dba27f5101577491f4f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\elevate.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  105KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  792b92c8ad13c46f27c7ced0810694df

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d8d449b92de20a57df722df46435ba4553ecc802

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\node_modules\language-server\en-us.json

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.5MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  de2ac61fe7207c1b2f304b05fae4e39f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  72a4623fde7103eebcff4a55ccb8eb6acf6bbee8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c8dd69f4f8f07ebe1c73a433bbf08f67e3bef3047c35251a243c3ac78f500647

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4d0be337f5d6f760fef3f79d14ef6835045e12e7eef5cf906a5f73841b01bd59d3171c31f63de34e5b44f791d5912f940fa391d96685532e0baeb7613526f8a8

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\node_modules\language-server\globalTypes.d.luau

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  434KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6fb690ee838bebdf6591733bdaf632e5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  658ccef6ada0551d661d78706266ff6ad2797858

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ae99b7b676e4becb10e6a9b77229e99bdd60e5a91d2e6bbb141c85721962313f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7218ebc8c64a7bbec231989ac7d2221be63f29302f6f16bfc0bd67ed5e9c5ddfcb50ae781f6ef73a3d891a70ca73ecc62bbbe6c5a4a218225b24c0d19c7737ff

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\node_modules\language-server\wave-luau.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.4MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  12fd29fcaf6f6518b8bf9e976928fa38

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1f9352e217518eaceefdd041e3f085ffbb93acb0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d38d6297b4653f30397b7f45964ed99a70c8ab73d60063f68d3380c309e626a4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b0c5bfb87639585564915f284ecff5af7e6664097ea3d9df6908c08ce09f9f6c31912225620bb7f7cf818efd6a7146280ce37e10ca7fb55bd381b95bb8a2189b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\resources\node_modules\language-server\wave.d.luau

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  11KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7e477f85c45cfca5731e0e45ca63f8d5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  35390d8d2c0dd00e3c60dd6fd7f1727e36874566

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e58e8b24642a8693b1b1ebad703a7efab1cece9a1b12dcf353c4b4432f23062d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  dd3d9b149dffd31ba4e94b9c84ed0fda1fb67f1f7d633900688cc9e4e40c26f55048c1730f205e5c22b5030362683f0abce86033816f1e089c3b67cc3853ca70

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\snapshot_blob.bin

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  302KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  62b9e00c46ed829e06d0c2494aa994af

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  988882632b95bb78d80db60e4787c576e48338e4

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  22a46de643045805a3e588f9a18ebaa377f9fba3dee46b2d60f3ae300a09cc4e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  03b7c57782923ca3a011fcb85f74e865bb7ff9976c89152758770be3bd3d40684ebd216fe34f0d0050936b536c8bab5eafcaa35fc26e893d30a108e36687876f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\v8_context_snapshot.bin

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  646KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a62fbbb671bf975ed46b42d9cf437bcd

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  408b595b1dc6658533e0db1d35f509ab9ee70525

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a8bd22478c4f85afa836c89d3a7f52c606b17872fbbefce268b499bedede10ae

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  87c934670df70afcced0ea5c73449a17ad27d5b6a25cedad9eb61634aaff8a42b713f578e861c2efbc77593793bba240a1495822b69c99a8ecaef64b07b6a62c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\vk_swiftshader.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  337b0322f328251f01bd0fda8948217f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6e59fb5df7773c8668e8f18755e62b532a9071c3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  11f24457eb9af084eb845780f3fdc1989605766c2749fce6fb003dd988d5ff65

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3540b2f5df1f20b5cbb6e61caa005fe7da5d1cfbe58f639ae0c40f6a4e7a9d8786f3db4691dfee9a001a2a87ac7b0bf39b7f308c14f809874a89f86b18ff8fbc

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\vk_swiftshader_icd.json

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  106B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8642dd3a87e2de6e991fae08458e302b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9c06735c31cec00600fd763a92f8112d085bd12a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\7z-out\vulkan-1.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  938KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6db4abe9370ef778e93cfc6bd6dbd292

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0d7bd9d21524780b6f8904a82c3ce09ae5d03f97

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  52bf439424759a84cdcb6d379ed88582a6d6ba58127c44adf1b8379f0e88e5ec

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1ec07916d82d78243d9a144db3e947c95ca92fce1350708484c45fca2f953bb76728889b8d9a02c041849bcf005f998804d7066a90359fa180d94c237d014317

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\SpiderBanner.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  17309e33b596ba3a5693b4d3e85cf8d7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7d361836cf53df42021c7f2b148aec9458818c01

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\StdUtils.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c6a6e03f77c313b267498515488c5740

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\System.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  12KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0d7ad4f45dc6f5aa87f606d0331c6901

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  48df0911f0484cbe2a8cdd5362140b63c41ee457

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\WinShell.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1cc7c37b7e0c8cd8bf04b6cc283e1e56

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0b9519763be6625bd5abce175dcc59c96d100d4c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\nsExec.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ec0504e6b8a11d5aad43b296beeb84b2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  91b5ce085130c8c7194d66b2439ec9e1c206497c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsd2112.tmp\nsis7z.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  424KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  80e44ce4895304c6a3a831310fbf8cd0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  36bd49ae21c460be5753a904b4501f1abca53508

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Crashpad\settings.dat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  280B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d93cf68cab61a7e046d3af29e8a23dbd

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f3c6ab6e44e5573bd92c690d97b92beed7e0c015

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1f85eef2667114830a04616271af7548f045ff39d9d64cf2a8a8fdf21864720e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  95bc8bf20b5a6c3ac435e995e29e6f4d4b7796b9311c8e7d314cf28a4272ff40d6d50940934ff49a3070cab1155e5ffa853275efb293cc00580c416cb89a0ad3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Default\7f7bca3b-32c2-4c61-a484-2f559cc26152.tmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  14f5b3419b9b6037a903def364b10a81

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9ff66b7337006777bada60352e8acb2ff117a4df

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0cc235e2522da2ef92a768fdc0208520c71eda319c0472afbbfa1f59bf7d89f1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  04240a88cb3a0b8013ef536fc90fce9b05f459bc28345ce96328191bf068cae9830f74de8d1bfbefd03b8e16962a4773ceadd3598c8c873aa1eec9128f642726

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  144B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6b1a5b3db5207f267f738b0359ffb705

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0c0bd4792de5b13ea70aa9b34757b9e90a1dac49

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b94f1e21e7269ebade12966530b7187301537dc9c586fd4afeb556bcb01711a6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d6b2f40b537a6aff0a73263bd69896534e75cb4e4bceea1bb7d3305c00d5d2eeaca7a5d78a7a995fc3cea98648aafc2600a9187789897bc06f478d91643d9e52

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Default\Code Cache\js\index-dir\the-real-index~RFe59d1ae.TMP

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  48B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f3f785eea1b41526a32aff9f2ce95bbb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  358a386f03ee40d29422d4a3928841aa8501e906

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ee201d67d4779bab2d6e79da0d1fbe51671a0aada8e92c498e503d26270da23e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ea7d0c34b4cc8d0304689fdde9b466c1b7dd1f04f9d359b93f53c8738cd408b8f7accf0bd08cc5791a8801fe16e46f7bb7730b5ede023c7f13d46fbeee7784fb

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Default\DawnWebGPUCache\data_1

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  264KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  37e6b68ee23a851ca0ac19e44e863d43

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  682716d077b7ad7b54b888834e7fdf5b27c270dc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c88c77f8984284ced3dcb176e6f8fd2a6e4e4236279fb5b75fb9348dba01eb6b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fe490847b8af026d433602688249f719257685f80c6938998c96582c55129e1f7fb14b492ef38edc661c081d79a6c52cc2de94e5de277fdb3c2a3b852a50ed29

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Default\Extension Scripts\CURRENT

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  46295cac801e5d4857d09837238a6394

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Default\Network\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  91035e544331ce2a787b5d748f6c709b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cd4e7b4ed7e6d738a8a66ff965e68486ec4c8e42

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b414ada8e48b75bda5424e02d8200b5f1e2e47e8cd75a7bcc472d297a1efd92e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  193e6b4fb0fc6c5b0982d3e1c37d5de9575acffcef7db81e02acfadc2f8c66ca622d3196e0165f5058d31324dcc6d11fdd7800bb6b4532c74c7e377a1a11c9f9

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Default\Network\Network Persistent State~RFe5a3c9d.TMP

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  59B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2800881c775077e1c4b6e06bf4676de4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2873631068c8b3b9495638c865915be822442c8b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d751713988987e9331980363e24189ce

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Default\Network\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1024B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  645bccd05deeb4a03dbf7816555ae86c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d4d1261e1cccfafa640534408e91885e1ee09f68

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  03ca668cd002f48979de6011383c2a40815ab3ed0d89a306f989067d650dc130

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8239dd6b71f72f48e3c22f929b105634f59abc1ac28d40496c7e0faf2716937064a62ef7b479426858899710bab4674191fd11157fb6b8a9b68f016d8c6ae24d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Default\Network\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1024B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f6e41a8b9584c7e0fd4a9b1abc4beee2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  94c4a94028c452eb2740da03cfe73e8435056e2e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  91c25b9708db0e8b060abc8cca1d9d1b102029b7a5152bdc663645282d0c842b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0e0b65b727e3b7c9f83fc4b79d86b37124a22caac6c431e3579c378a0c681288d127de210de30a213082a63e4241ee0b542edeba69496342862c5e2a5a9faabc

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Default\Network\TransportSecurity~RFe59e71a.TMP

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  857B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f88179e8a381bd4ad7d7f637f93e5223

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1c0b023c1bd36d0c88b199b216877322ef7b66d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9bbee57bfc7c264ba8b1e16025dee6b53cea3605676682e7f0151fd9810bbf1d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  45dc718898d94fb8eb5a2847249303aa39ccdce1bfaca13c2e28bbd7a785ab40d0ad46ca048c0843b2cb869ea263d66e6e6677fc895f3f01401650a26fde512f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Default\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3c52f0f2fdb54e115eedc5acab97d5ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d92f09ccf2a93371ddbb9d60c37fae81577d9e5d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  693a76ccd9ab28d692ebf9b384dd496b008baccac6b3101bec63eff3b0225172

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  070f6f0d21e941ef36605c47021e5a61b88c950db978b432032dce36c39e42009205e11b2374fca7b23274182a0223c40293f76f718af35de69ff07b3b6382fa

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Default\shared_proto_db\metadata\MANIFEST-000001

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  41B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\GrShaderCache\data_0

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\GrShaderCache\data_2

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0962291d6d367570bee5454721c17e11

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\GrShaderCache\data_3

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  41876349cb12d6db992f1309f22df3f0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f20f4e0b7ba0c3ae05fda16aee121e36

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  65b433363d9f0f8de64e357fc7aa06ae38e9c55b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0702fd79ba9fd38d2373735e21c26b193510ad993d2d224ee0fb60c382151392

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6c1f65efb1b3dc6d7caee9250369ee3f40b42fc9eeeda86b9090d6e8e80ccea911f5c481ab98f246ca77baf5226c2c8d143019ba28c8bb062e40dca99a452caf

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ce33ca2772f1c410fa603ab8f7491725

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a79cc372460be6f19beb6e920604763c68c15e02

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  dea7e5ccea55998abd35920149fc4f0fdce28f3ba9e0484681a34c7569398e08

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1d833dd057d11ec4932ecf087df79cdd4b4183a0c72a37c739e5f408eee0d6a178839d6a4c4c67f97dc6a15f6e56cad98ee8ddb56dd7b9bbf572de7c0b7b6e1a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  37ecdc5143a6f43c385fcf28afcce300

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c02d964278dbfa82d052e85d1c517c0f5ecffaf0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  53eb096208f88b68210c6ed1ac1172934a4f7d32d1ee55aabdd8a5711b9ff3eb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4ffdffd97490404ec3f1a85065164969bcaa9ddcc7589f86d398834b6e5990fbfb35d2b0394eb003e97ee33f20d81c489e1312557829b1822053de9d71c65145

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2a029ecf4ae57d71658c1ab66fd87565

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  abb5a2c23886941174244dc2771e111d39aa28f4

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1e711d241e6985f424d9c2cfdc69c9920579c275e57c61ebba874a08078e63cc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6dbaa2a89a16311114b1d955efea986ba7d8900e36adfafec1f21b92827a298ffb7346a86e7b468f007223b0fd817013f878c577d741dde3b9c4089ddcd93b9f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  10a9ca975c3615e7f68dc76281528748

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  51537c818117119175ccdee07d918530b11968af

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8e70ded04f6caefa13b02d031996aff2963300d07b97546ede3fef924edc1713

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ba521fa7e6c4879f9ff26bdedc09cce5a9c9c28969ed4f313fea5d158e343c50a33bd133136a66689762742b48dd5f60ec36532d099c915a76d4d6fd628c9129

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Local State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6b744ad691f6eb99fbb7e2a72598eac5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5af4d799e68c775575d6dcb4e67884e626de4f15

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6658674e0126acad03d218f486a108ab46edd5dce25bdcbc869104e181658781

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9fe3afff1d2a181c9bf38e2a33c2179afc9193d4a785917af55a338528a78d630ab15dbb96a9f859a0d2b4d5c4a22a4d1671c02aa9e62b4c264cce5a29824e5f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\Local State~RFe596a78.TMP

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  53bc4f28097e3bbd6c77070845518a2d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1e76afe82a4a936af3a2333fe0cbface8f5458cb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a81f04779773224a011785a8825c0dd81a5a2d2bdd08b43479b5e4591a0ba574

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5d4e1acdb9f5ce3d9c5a7311eb821226f17fb906b6a520f59175d822daefd504e30786d4d8c5d7632724891f554cbe8c8b68f9058f62f7a133a89c488ec3b253

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\net.wearedevs\EBWebView\d664c872-e330-4072-8d1f-65a167f85f99.tmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  44aa09688bebcc3ca2daa4187d231c42

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9fefb36ecf3eff7edd6a56ecc03d96b54e45f83d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0f7d3399a459dbfa1d3a447350d2317483ee1ae073d1134db5c5b18f1d415a8c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  dc7a1ebb01b71401e27bd73b170da391a36d9d7355d580d38506e475f6c45c1ff476a349870147b6fdbd941f9bf8c435910418944795dcd6bf69e7f93615246d

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Wave\Code Cache\js\index

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  54cb446f628b2ea4a5bce5769910512e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Wave\Network\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  764B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b32bc78c90589f1119e50fa80153d1da

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2717fef2b429b9d695e8baae213a02759769e578

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b291904f9c2519341528e3364657a53e3714d34e2e21106cbabc0bb5f5bf527e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1d767d4bfbde4c260b10c922d4dd8ef1164188b1d8d3a3d8e86cd7129179e97498e8a09e82d742a7d5079fc77a0ddfd846e0654b3606d12da063d7c3851395ee

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Wave\Network\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  375B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6efbd25f34c7ce85652d50ed0b633f49

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  aeff092ba5eb482c6f98591700da6d186256619a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  54e99202cb4d440dde96de9e2c4b8584ab7b44c700d3701bd532b70403efaf95

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b12bdcc4d431c42fcdb7cc2027f6930be9fc9e9f816cf49279bf7cd1e88690bd2919a4666dcdac5245397d15f1a4fd9b1fe614c18d4b915986750618507ce5e3

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Wave\Network\Network Persistent State

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  764B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  13a2cf87c31035fc4dfd5c1eb1f94c2e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ba4f88429db8bb2657585172923c89a64a18b478

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f3eac725c9ba4fdff7b76c8a10f9bf1a734275b042ca7ae8b8f0b634bdff9b54

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ce453fff6db6ca2673570731d6b4903c11241747802592928428604e88459cf64a460bb183e7d25ce7e5b430337052dc158368ecdcc4b01a980c3fe4a3cba475

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Wave\Network\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  524B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a2ce3df25b608ad92e8074f69248a84a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b65ecabc271986d0e14268753392f6201ca34005

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6cc36f24e44dea95a0b0fd7596c1445a221845f72b2350ff43253df916429325

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8f29ff91a7be770363daee9be399ff73c2e87d437ff3f4e5eb5044ff8f02024d19035e7764095f045402dc5ee2103aa963cd9c3dfb149c38b0633f640a26d029

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Wave\Network\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  524B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4e5ab348a85c28054bb06c610fa4cc5c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  268d8eccd16ea967372f8ac734042a5cce7dd07d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  634ead141264f6e5d0417d24f86c2aca9d5635652df4735507cb4b11d09335ad

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  829678344540880bf788a8b4d0a9b86c18b4ac109ef2612eb891fa0b8a64e51d669708777d943266c831b40e54a52e4a2da0f2248773b0cfacee06ca5b104b3f

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Wave\Network\TransportSecurity

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  354B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  74cb10b5b2dcd89410a19566296d5a04

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fc0e9358a8ac7f70c60cc5cfcfbdd93b0951c0c9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  90b6799b7ad231b08061ccb2533d6eb4d09b1f5ffa0063c0e34a938aecc6eec2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c0c4752f5cc2bad2b08651c7d3c53290ba8dcb94748d5ba5c65a91a8c92ab439824b97be26ace44aa462a4885933a16e1d557736e31bb4dcf5a64d5a482f1354

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Wave\Network\TransportSecurity~RFe5d593e.TMP

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  356B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  781f35860028c176594b8e9bf0bfed4e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9a3a16e704661249dfb429bda6c666625fc13429

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  de960877d8a0297543edb4a023492bd72a3e0254d52ee29d542213ebec8d21cd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d0a9e77bb00414c097d59b0c142019b8ebb7481d28910bdb68e261c5d622434c819e3d6541e715dec0a79755de89679ef4e318ad2fa1e96611c8e39d9139a246

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Wave\Preferences

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  57B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  58127c59cb9e1da127904c341d15372b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  62445484661d8036ce9788baeaba31d204e9a5fc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Wave\Preferences~RFe5b8190.TMP

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  86B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d11dedf80b85d8d9be3fec6bb292f64b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  aab8783454819cd66ddf7871e887abdba138aef3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8029940de92ae596278912bbbd6387d65f4e849d3c136287a1233f525d189c67

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6b7ec1ca5189124e0d136f561ca7f12a4653633e2d9452d290e658dfe545acf6600cc9496794757a43f95c91705e9549ef681d4cc9e035738b03a18bdc2e25f0

                                                                                                                                                                                • C:\Users\Admin\Documents\jjsploit\db.json

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  54B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  41dea3a16884a8a050f599c1b3d3dbf5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0d1893892dd3a5211b8dc4b66efae5d3f2c82689

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e14fda8dd813d96cdeb51cff4e4a5c8dc636b72b7fb075902d88ab587bf19466

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2c2a88c7d0fa9f32893449d5d8ae0d148793974c0e9f979be1221dce3b7c86a0bc02f3575bd5d2010e0fad20fb9730f707cdddd99fa922b8de67d9f1e7529cb2

                                                                                                                                                                                • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  da5705f4ae30d837139cb7380d941e1b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  08ae6cb9b2703df17b2bf554586a36f4b73502a6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9f205a55a45a2a45d2ebb98afb21499b191a4b2e26f4311568d0337b32faa1ca

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f3042947d05222aff5facc14ac6123380d502435e98608dc6d053848997cdd0fb22b121a381e67df893c15ae14ed836a58fca5898540ea5dfb0a0da32ed8dbef

                                                                                                                                                                                • C:\Windows\Installer\e583488.msi

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.0MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b837d10b9a71425dbf3d62b2cc59f447

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  85c9ba3331f7eb432c28365b0d1f36a201373a72

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  76c83d1bebd6b01bab76d9a94f223e1a3cf20f2040b8d58a12625074e2936f7c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f20999d19c470941c85912725d6f89c5073d475572ece92ce5b8e5425cdf012950f230c353870d86469ab6658bdc504abbb41260cb676f109551860433bcb405

                                                                                                                                                                                • memory/772-283-0x0000000074A00000-0x0000000074C26000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.1MB

                                                                                                                                                                                • memory/772-266-0x0000000074A00000-0x0000000074C26000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.1MB

                                                                                                                                                                                • memory/772-265-0x0000000000B80000-0x0000000000BB5000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  212KB

                                                                                                                                                                                • memory/772-323-0x0000000000B80000-0x0000000000BB5000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  212KB

                                                                                                                                                                                • memory/1444-56-0x00000182D0490000-0x00000182D04B2000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  136KB

                                                                                                                                                                                • memory/1704-2642-0x00007FFFE0240000-0x00007FFFE0241000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/1704-2641-0x00007FFFDF760000-0x00007FFFDF761000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/1704-2977-0x000001F7C22C0000-0x000001F7C22F0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  192KB

                                                                                                                                                                                • memory/2664-384-0x00007FFFE0050000-0x00007FFFE0051000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2664-653-0x000001F9EC8D0000-0x000001F9EC99D000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  820KB

                                                                                                                                                                                • memory/3256-382-0x00007FFFE0050000-0x00007FFFE0051000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3256-651-0x000001E430C00000-0x000001E430CCD000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  820KB

                                                                                                                                                                                • memory/4048-377-0x00007FFFDF760000-0x00007FFFDF761000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4048-378-0x00007FFFE0240000-0x00007FFFE0241000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4048-652-0x000002153D9A0000-0x000002153D9D0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  192KB

                                                                                                                                                                                • memory/8620-6607-0x00007FFFE0630000-0x00007FFFE0660000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  192KB

                                                                                                                                                                                • memory/8620-6614-0x00007FFFDF510000-0x00007FFFDF520000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/8620-6622-0x00007FFFDDD60000-0x00007FFFDDD70000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/8620-6625-0x00007FFFDDE70000-0x00007FFFDDE80000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/8620-6626-0x00007FFFDDFE0000-0x00007FFFDE010000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  192KB

                                                                                                                                                                                • memory/8620-6624-0x00007FFFDDE70000-0x00007FFFDDE80000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/8620-6623-0x00007FFFDDD60000-0x00007FFFDDD70000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/8620-6615-0x00007FFFDF5A0000-0x00007FFFDF5B0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/8620-6616-0x00007FFFDF5A0000-0x00007FFFDF5B0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/8620-6617-0x00007FFFDF5C0000-0x00007FFFDF5D0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/8620-6618-0x00007FFFDF5C0000-0x00007FFFDF5D0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/8620-6619-0x00007FFFDF5C0000-0x00007FFFDF5D0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/8620-6620-0x00007FFFDF5C0000-0x00007FFFDF5D0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/8620-6621-0x00007FFFDF5C0000-0x00007FFFDF5D0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/8620-6613-0x00007FFFDF510000-0x00007FFFDF520000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/8620-6604-0x00007FFFE04D0000-0x00007FFFE04E0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/8620-6605-0x00007FFFE05E0000-0x00007FFFE05F0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/8620-6606-0x00007FFFE05E0000-0x00007FFFE05F0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/8620-6608-0x00007FFFE0630000-0x00007FFFE0660000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  192KB

                                                                                                                                                                                • memory/8620-6609-0x00007FFFE0630000-0x00007FFFE0660000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  192KB

                                                                                                                                                                                • memory/8620-6611-0x00007FFFE0630000-0x00007FFFE0660000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  192KB

                                                                                                                                                                                • memory/8620-6612-0x00007FFFE06C0000-0x00007FFFE06C5000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  20KB

                                                                                                                                                                                • memory/8620-6610-0x00007FFFE0630000-0x00007FFFE0660000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  192KB

                                                                                                                                                                                • memory/8620-6603-0x00007FFFE04D0000-0x00007FFFE04E0000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB