Analysis

  • max time kernel
    433s
  • max time network
    434s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2025 14:25

Errors

Reason
Machine shutdown

General

  • Target

    TLauncher-Installer-1.5.8.exe

  • Size

    24.2MB

  • MD5

    685de3af992c9d24a32af13119fec8e1

  • SHA1

    d00eb98453b6b4206cdc0d72e452fde15d639517

  • SHA256

    fa10e4efecf3aeb583e2edf1e48e1fd92543fd86b7f0d07f7aaf46927e4da214

  • SHA512

    b40831a22b32abf2fa5508e888c3c8aa830801f83af04c4db3438c6f7c843ce7f21c876b9054b9c9586ce96d2fb4d627ac97fc3cb1310f93643dd5c0314f899f

  • SSDEEP

    393216:0hJ7SFBjbX5IwhgCyCArr6of5MJ7ZWqxPAIgtMIMlFRq1k4ZFx3ylu2GXJIcw:0h8FBjbJjhQHrrKJBH5lFRqO4x392cw

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Detected potential entity reuse from brand STEAM.
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 59 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 23 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 18 IoCs
  • Modifies registry class 44 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.5.8.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.5.8.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1776394 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-Installer-1.5.8.exe" "__IRCT:3" "__IRTSS:25358014" "__IRSID:S-1-5-21-4050598569-1597076380-177084960-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2552
  • C:\Windows\SysWOW64\werfault.exe
    werfault.exe /h /shared Global\0829b373011d4e429d7ea39a0bf59658 /t 4060 /p 2552
    1⤵
      PID:2700
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
      1⤵
        PID:2348
      • C:\Windows\System32\CastSrv.exe
        C:\Windows\System32\CastSrv.exe CCastServerControlInteractiveUser -Embedding
        1⤵
        • Modifies registry class
        PID:3584
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault12c75f3ch2000h4ac7hbbb4hda383654c1dd
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffeace146f8,0x7ffeace14708,0x7ffeace14718
          2⤵
            PID:3088
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,6041382755468178661,865389868484388759,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
            2⤵
              PID:3480
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,6041382755468178661,865389868484388759,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:3
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:396
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,6041382755468178661,865389868484388759,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:8
              2⤵
                PID:4840
            • C:\Windows\System32\CompPkgSrv.exe
              C:\Windows\System32\CompPkgSrv.exe -Embedding
              1⤵
                PID:2200
              • C:\Windows\System32\CompPkgSrv.exe
                C:\Windows\System32\CompPkgSrv.exe -Embedding
                1⤵
                  PID:3356
                • C:\Windows\system32\vssvc.exe
                  C:\Windows\system32\vssvc.exe
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3508
                • C:\Windows\system32\control.exe
                  "C:\Windows\system32\control.exe" /name Microsoft.DeviceManager
                  1⤵
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5024
                  • C:\Windows\system32\mmc.exe
                    "C:\Windows\system32\mmc.exe" C:\Windows\system32\devmgmt.msc
                    2⤵
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:1924
                • C:\Windows\SysWOW64\DllHost.exe
                  C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                  1⤵
                  • System Location Discovery: System Language Discovery
                  PID:4368
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault9b434440h578bh491ahac92h683b24a352af
                  1⤵
                    PID:4132
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffeace146f8,0x7ffeace14708,0x7ffeace14718
                      2⤵
                        PID:1888
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,566717699340016480,8033930024174019808,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:2
                        2⤵
                          PID:2924
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2184,566717699340016480,8033930024174019808,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:3
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:512
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2184,566717699340016480,8033930024174019808,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2924 /prefetch:8
                          2⤵
                            PID:2056
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault609c0b14hc28fh44b9h9f6fh10df85159194
                          1⤵
                            PID:3436
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffeace146f8,0x7ffeace14708,0x7ffeace14718
                              2⤵
                                PID:4400
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,7228213357201432998,6124987861818610226,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
                                2⤵
                                  PID:4640
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,7228213357201432998,6124987861818610226,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:3
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4500
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,7228213357201432998,6124987861818610226,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2964 /prefetch:8
                                  2⤵
                                    PID:3488
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:2780
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:2688
                                    • C:\Windows\system32\taskmgr.exe
                                      "C:\Windows\system32\taskmgr.exe" /0
                                      1⤵
                                      • Checks SCSI registry key(s)
                                      • Checks processor information in registry
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:1792
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                      1⤵
                                      • Enumerates system info in registry
                                      • Modifies data under HKEY_USERS
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:4004
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffeaf89cc40,0x7ffeaf89cc4c,0x7ffeaf89cc58
                                        2⤵
                                          PID:3632
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1916,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1912 /prefetch:2
                                          2⤵
                                            PID:1564
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2212,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2440 /prefetch:3
                                            2⤵
                                              PID:2200
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2272,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2488 /prefetch:8
                                              2⤵
                                                PID:2456
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3168,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3188 /prefetch:1
                                                2⤵
                                                  PID:2224
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3196,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3432 /prefetch:1
                                                  2⤵
                                                    PID:4296
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4512,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4600 /prefetch:1
                                                    2⤵
                                                      PID:3056
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4172,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5004 /prefetch:8
                                                      2⤵
                                                        PID:1792
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3748,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4720 /prefetch:8
                                                        2⤵
                                                          PID:5132
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5244,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5004 /prefetch:8
                                                          2⤵
                                                            PID:5308
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4464,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4832 /prefetch:8
                                                            2⤵
                                                              PID:5356
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5148,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5000 /prefetch:8
                                                              2⤵
                                                                PID:5396
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4428,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4592 /prefetch:8
                                                                2⤵
                                                                  PID:5780
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5392,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5400 /prefetch:2
                                                                  2⤵
                                                                    PID:5648
                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level
                                                                    2⤵
                                                                      PID:3600
                                                                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                                                                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x284,0x288,0x28c,0x260,0x290,0x7ff73aae4698,0x7ff73aae46a4,0x7ff73aae46b0
                                                                        3⤵
                                                                          PID:6100
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5464,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4424 /prefetch:1
                                                                        2⤵
                                                                          PID:6004
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4844,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5232 /prefetch:1
                                                                          2⤵
                                                                            PID:5196
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=1252,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4468 /prefetch:1
                                                                            2⤵
                                                                              PID:1276
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5548,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5576 /prefetch:8
                                                                              2⤵
                                                                                PID:2268
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5720,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5732 /prefetch:8
                                                                                2⤵
                                                                                  PID:3016
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5336,i,102862860765086539,18226014847137048996,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5208 /prefetch:8
                                                                                  2⤵
                                                                                    PID:1460
                                                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                  1⤵
                                                                                    PID:3600
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                    1⤵
                                                                                      PID:5144
                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                      1⤵
                                                                                        PID:5648
                                                                                      • C:\Users\Admin\Downloads\SteamSetup.exe
                                                                                        "C:\Users\Admin\Downloads\SteamSetup.exe"
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Adds Run key to start application
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:5732
                                                                                        • C:\Program Files (x86)\Steam\bin\steamservice.exe
                                                                                          "C:\Program Files (x86)\Steam\bin\steamservice.exe" /Install
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:6056
                                                                                      • C:\Program Files (x86)\Steam\steam.exe
                                                                                        "C:\Program Files (x86)\Steam\steam.exe"
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Program Files directory
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Checks processor information in registry
                                                                                        • Modifies system certificate store
                                                                                        PID:5380
                                                                                        • C:\Program Files (x86)\Steam\steam.exe
                                                                                          "C:\Program Files (x86)\Steam\steam.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Checks processor information in registry
                                                                                          • Modifies system certificate store
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5384
                                                                                          • C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
                                                                                            "C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" "-lang=en_US" "-cachedir=C:\Users\Admin\AppData\Local\Steam\htmlcache" "-steampid=5384" "-buildid=1733265492" "-steamid=0" "-logdir=C:\Program Files (x86)\Steam\logs" "-uimode=7" "-startcount=0" "-steamuniverse=Public" "-realm=Global" "-clientui=C:\Program Files (x86)\Steam\clientui" "-steampath=C:\Program Files (x86)\Steam\steam.exe" "-launcher=0" --valve-enable-site-isolation --enable-smooth-scrolling --enable-direct-write "--log-file=C:\Program Files (x86)\Steam\logs\cef_log.txt" --disable-quick-menu "--enable-features=PlatformHEVCDecoderSupport" "--disable-features=SpareRendererForSitePerProcess,DcheckIsFatal,ValveFFmpegAllowLowDelayHEVC"
                                                                                            3⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks processor information in registry
                                                                                            PID:3760
                                                                                            • C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
                                                                                              "C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=crashpad-handler /prefetch:4 --max-uploads=5 --max-db-size=20 --max-db-age=5 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files (x86)\Steam\dumps" "--metrics-dir=C:\Users\Admin\AppData\Local\CEF\User Data" --url=https://crash.steampowered.com/submit --annotation=platform=win64 --annotation=product=cefwebhelper --annotation=version=1733265492 --initial-client-data=0x280,0x284,0x288,0x27c,0x28c,0x7ffebdb5af00,0x7ffebdb5af0c,0x7ffebdb5af18
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:5740
                                                                                            • C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
                                                                                              "C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=gpu-process --user-agent-product="Valve Steam Client" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Steam\htmlcache" --buildid=1733265492 --steamid=0 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1584,i,1060858579520710645,294968910661242443,262144 --enable-features=PlatformHEVCDecoderSupport --disable-features=BackForwardCache,DcheckIsFatal,DocumentPictureInPictureAPI,SpareRendererForSitePerProcess,ValveFFmpegAllowLowDelayHEVC --variations-seed-version --enable-logging=handle --log-file=1588 --mojo-platform-channel-handle=1576 /prefetch:2
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:5940
                                                                                            • C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
                                                                                              "C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-agent-product="Valve Steam Client" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Steam\htmlcache" --buildid=1733265492 --steamid=0 --field-trial-handle=2260,i,1060858579520710645,294968910661242443,262144 --enable-features=PlatformHEVCDecoderSupport --disable-features=BackForwardCache,DcheckIsFatal,DocumentPictureInPictureAPI,SpareRendererForSitePerProcess,ValveFFmpegAllowLowDelayHEVC --variations-seed-version --enable-logging=handle --log-file=2264 --mojo-platform-channel-handle=2256 /prefetch:3
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:3480
                                                                                            • C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
                                                                                              "C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --user-agent-product="Valve Steam Client" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Steam\htmlcache" --buildid=1733265492 --steamid=0 --field-trial-handle=2720,i,1060858579520710645,294968910661242443,262144 --enable-features=PlatformHEVCDecoderSupport --disable-features=BackForwardCache,DcheckIsFatal,DocumentPictureInPictureAPI,SpareRendererForSitePerProcess,ValveFFmpegAllowLowDelayHEVC --variations-seed-version --enable-logging=handle --log-file=2816 --mojo-platform-channel-handle=2716 /prefetch:8
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:4244
                                                                                            • C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
                                                                                              "C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=renderer --user-agent-product="Valve Steam Client" --user-data-dir="C:\Users\Admin\AppData\Local\Steam\htmlcache" --buildid=1733265492 --steamid=0 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3156,i,1060858579520710645,294968910661242443,262144 --enable-features=PlatformHEVCDecoderSupport --disable-features=BackForwardCache,DcheckIsFatal,DocumentPictureInPictureAPI,SpareRendererForSitePerProcess,ValveFFmpegAllowLowDelayHEVC --variations-seed-version --enable-logging=handle --log-file=3160 --mojo-platform-channel-handle=3152 /prefetch:1
                                                                                              4⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:2500
                                                                                            • C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
                                                                                              "C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=renderer --user-agent-product="Valve Steam Client" --user-data-dir="C:\Users\Admin\AppData\Local\Steam\htmlcache" --buildid=1733265492 --steamid=0 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3836,i,1060858579520710645,294968910661242443,262144 --enable-features=PlatformHEVCDecoderSupport --disable-features=BackForwardCache,DcheckIsFatal,DocumentPictureInPictureAPI,SpareRendererForSitePerProcess,ValveFFmpegAllowLowDelayHEVC --variations-seed-version --enable-logging=handle --log-file=3840 --mojo-platform-channel-handle=3832 /prefetch:1
                                                                                              4⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:3904
                                                                                            • C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
                                                                                              "C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=renderer --user-agent-product="Valve Steam Client" --user-data-dir="C:\Users\Admin\AppData\Local\Steam\htmlcache" --buildid=1733265492 --steamid=0 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3992,i,1060858579520710645,294968910661242443,262144 --enable-features=PlatformHEVCDecoderSupport --disable-features=BackForwardCache,DcheckIsFatal,DocumentPictureInPictureAPI,SpareRendererForSitePerProcess,ValveFFmpegAllowLowDelayHEVC --variations-seed-version --enable-logging=handle --log-file=3996 --mojo-platform-channel-handle=3816 /prefetch:1
                                                                                              4⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:5196
                                                                                          • C:\Program Files (x86)\Steam\bin\gldriverquery64.exe
                                                                                            .\bin\gldriverquery64.exe
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3520
                                                                                          • C:\Program Files (x86)\Steam\bin\gldriverquery.exe
                                                                                            .\bin\gldriverquery.exe
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:924
                                                                                          • C:\Program Files (x86)\Steam\bin\vulkandriverquery64.exe
                                                                                            .\bin\vulkandriverquery64.exe
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3056
                                                                                          • C:\Program Files (x86)\Steam\bin\vulkandriverquery.exe
                                                                                            .\bin\vulkandriverquery.exe
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:3128
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaulta07da264ha217h4df7ha7d8h7c027b079c66
                                                                                        1⤵
                                                                                          PID:5512
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffeace146f8,0x7ffeace14708,0x7ffeace14718
                                                                                            2⤵
                                                                                              PID:5544
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,14016726762437226787,2714958786793098174,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:2
                                                                                              2⤵
                                                                                                PID:864
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,14016726762437226787,2714958786793098174,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:3
                                                                                                2⤵
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:588
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2176,14016726762437226787,2714958786793098174,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3004 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:1792
                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:924
                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:2460
                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x498 0x514
                                                                                                    1⤵
                                                                                                      PID:5252
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                      1⤵
                                                                                                      • Enumerates system info in registry
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                      PID:6064
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffeaf89cc40,0x7ffeaf89cc4c,0x7ffeaf89cc58
                                                                                                        2⤵
                                                                                                          PID:1948
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2384,i,5403576689727729646,8480700101755983504,262144 --variations-seed-version=20241225-174432.450000 --mojo-platform-channel-handle=2380 /prefetch:2
                                                                                                          2⤵
                                                                                                            PID:4568
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1884,i,5403576689727729646,8480700101755983504,262144 --variations-seed-version=20241225-174432.450000 --mojo-platform-channel-handle=2500 /prefetch:3
                                                                                                            2⤵
                                                                                                              PID:1272
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2004,i,5403576689727729646,8480700101755983504,262144 --variations-seed-version=20241225-174432.450000 --mojo-platform-channel-handle=2600 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:5764
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3116,i,5403576689727729646,8480700101755983504,262144 --variations-seed-version=20241225-174432.450000 --mojo-platform-channel-handle=3156 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:3496
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3124,i,5403576689727729646,8480700101755983504,262144 --variations-seed-version=20241225-174432.450000 --mojo-platform-channel-handle=3196 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:312
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3688,i,5403576689727729646,8480700101755983504,262144 --variations-seed-version=20241225-174432.450000 --mojo-platform-channel-handle=3680 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:6020
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4876,i,5403576689727729646,8480700101755983504,262144 --variations-seed-version=20241225-174432.450000 --mojo-platform-channel-handle=4884 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:1676
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5064,i,5403576689727729646,8480700101755983504,262144 --variations-seed-version=20241225-174432.450000 --mojo-platform-channel-handle=5080 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:1244
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5268,i,5403576689727729646,8480700101755983504,262144 --variations-seed-version=20241225-174432.450000 --mojo-platform-channel-handle=4956 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:2828
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3180,i,5403576689727729646,8480700101755983504,262144 --variations-seed-version=20241225-174432.450000 --mojo-platform-channel-handle=3128 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:4260
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5448,i,5403576689727729646,8480700101755983504,262144 --variations-seed-version=20241225-174432.450000 --mojo-platform-channel-handle=5452 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:5304
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4964,i,5403576689727729646,8480700101755983504,262144 --variations-seed-version=20241225-174432.450000 --mojo-platform-channel-handle=4948 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:3712
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5664,i,5403576689727729646,8480700101755983504,262144 --variations-seed-version=20241225-174432.450000 --mojo-platform-channel-handle=5212 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:2672
                                                                                                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                  1⤵
                                                                                                                                    PID:1796
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:3612
                                                                                                                                    • C:\Users\Admin\Downloads\NoEscape.exe\NoEscape.exe\NoEscape.exe-Latest Version\NoEscape.exe
                                                                                                                                      "C:\Users\Admin\Downloads\NoEscape.exe\NoEscape.exe\NoEscape.exe-Latest Version\NoEscape.exe"
                                                                                                                                      1⤵
                                                                                                                                      • Modifies WinLogon for persistence
                                                                                                                                      • UAC bypass
                                                                                                                                      • Disables RegEdit via registry modification
                                                                                                                                      • Drops desktop.ini file(s)
                                                                                                                                      • Sets desktop wallpaper using registry
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:2480
                                                                                                                                    • C:\Windows\system32\LogonUI.exe
                                                                                                                                      "LogonUI.exe" /flags:0x4 /state0:0xa38cf055 /state1:0x41c64e6d
                                                                                                                                      1⤵
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:548
                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                      C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:5880

                                                                                                                                      Network

                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                      Replay Monitor

                                                                                                                                      Loading Replay Monitor...

                                                                                                                                      Downloads

                                                                                                                                      • C:\Program Files (x86)\Steam\Steam.exe

                                                                                                                                        Filesize

                                                                                                                                        4.2MB

                                                                                                                                        MD5

                                                                                                                                        33bcb1c8975a4063a134a72803e0ca16

                                                                                                                                        SHA1

                                                                                                                                        ed7a4e6e66511bb8b3e32cbfb5557ebcb4082b65

                                                                                                                                        SHA256

                                                                                                                                        12222b0908eb69581985f7e04aa6240e928fb08aa5a3ec36acae3440633c9eb1

                                                                                                                                        SHA512

                                                                                                                                        13f3a7d6215bb4837ea0a1a9c5ba06a985e0c80979c25cfb526a390d71a15d1737c0290a899f4705c2749982c9f6c9007c1751fef1a97b12db529b2f33c97b49

                                                                                                                                      • C:\Program Files (x86)\Steam\bin\SteamService.exe

                                                                                                                                        Filesize

                                                                                                                                        2.5MB

                                                                                                                                        MD5

                                                                                                                                        ba0ea9249da4ab8f62432617489ae5a6

                                                                                                                                        SHA1

                                                                                                                                        d8873c5dcb6e128c39cf0c423b502821343659a7

                                                                                                                                        SHA256

                                                                                                                                        ce177dc8cf42513ff819c7b8597c7be290f9e98632a34ecd868dc76003421f0d

                                                                                                                                        SHA512

                                                                                                                                        52958d55b03e1ddc69afc2f1a02f7813199e4b3bf114514c438ab4d10d5ca83b865ba6090550951c0a43b666c6728304009572212444a27a3f5184663f4b0b8b

                                                                                                                                      • C:\Program Files (x86)\Steam\config\config.vdf

                                                                                                                                        Filesize

                                                                                                                                        1KB

                                                                                                                                        MD5

                                                                                                                                        6e6a2b18264504cc084caa3ad0bfc6ae

                                                                                                                                        SHA1

                                                                                                                                        b177d719bd3c1bc547d5c97937a584b8b7d57196

                                                                                                                                        SHA256

                                                                                                                                        f3847b5e4a40d9cf76df35398bb555117dfe3626c00a91f2babdedb619d6ad53

                                                                                                                                        SHA512

                                                                                                                                        74199ff275400b451642cde0a13b56709735676959d65da11ac76dd645ab11dac5de048ff7ede0cb8adb3a3056b3ecbeb3dc7481bac3768d02051e564c74b679

                                                                                                                                      • C:\Program Files (x86)\Steam\config\config.vdf

                                                                                                                                        Filesize

                                                                                                                                        15KB

                                                                                                                                        MD5

                                                                                                                                        0f275014655bb8622e95c6b9394872fa

                                                                                                                                        SHA1

                                                                                                                                        6fca96e5c1a2850c1ae76de54f5c47f8621e23cc

                                                                                                                                        SHA256

                                                                                                                                        5f7a7a1c5240cc1495a6c4914a69ede04254c3eab4cf0a3628d0f60ac8c1328a

                                                                                                                                        SHA512

                                                                                                                                        860c0c3442589be66a287965013c400d1f58cccd4cf495264d6cfce693306750934dab753c78fd323204f1e7617bbd939df9a859ed7e6c7f82f8c0949578d79b

                                                                                                                                      • C:\Program Files (x86)\Steam\config\config.vdf

                                                                                                                                        Filesize

                                                                                                                                        1KB

                                                                                                                                        MD5

                                                                                                                                        a2ec2e91c3ef8c42e22c4887d032b333

                                                                                                                                        SHA1

                                                                                                                                        e2c738a2e9400535b74e2263c7e7d1ecefe575f2

                                                                                                                                        SHA256

                                                                                                                                        8f9f970835f133258a7f740126012439385bbaa5a1d6a9d0d967a390977441c3

                                                                                                                                        SHA512

                                                                                                                                        b069d241efb19e09ec8b5e60ef6c43e00d5cc0f774b9340127c2180356dd1964ac625c1afdfaee5f99e72b26f56046fc329aadbbc365b403af765a55e9c9aab3

                                                                                                                                      • C:\Program Files (x86)\Steam\config\config.vdf~RFe5ce278.TMP

                                                                                                                                        Filesize

                                                                                                                                        184B

                                                                                                                                        MD5

                                                                                                                                        3cdebc58a05cdd75f14e64fb0d971370

                                                                                                                                        SHA1

                                                                                                                                        edf2d4a8a5fc017e29bf9fb218db7dd8b2be84fe

                                                                                                                                        SHA256

                                                                                                                                        661f122934bbc692266940a1fe2e5e51d4d460efb29d75695b8d5241c6e11da7

                                                                                                                                        SHA512

                                                                                                                                        289c40fae5ec1d3dd8b5b00dd93cf9cada2cb5c12bcfefea8c862ddf0a16dced15d6814dad771af9103b3a5d3016d301ee40058edde3fdea30d9767146d11cd6

                                                                                                                                      • C:\Program Files (x86)\Steam\package\tmp\graphics\[email protected]_

                                                                                                                                        Filesize

                                                                                                                                        15KB

                                                                                                                                        MD5

                                                                                                                                        577b7286c7b05cecde9bea0a0d39740e

                                                                                                                                        SHA1

                                                                                                                                        144d97afe83738177a2dbe43994f14ec11e44b53

                                                                                                                                        SHA256

                                                                                                                                        983aa3928f15f5154266be7063a75e1fce87238bbe81a910219dea01d5376824

                                                                                                                                        SHA512

                                                                                                                                        8cd55264a6e973bb6683c6f376672b74a263b48b087240df8296735fd7ae6274ee688fdb16d7febad14288a866ea47e78b114c357a9b03471b1e72df053ebcb0

                                                                                                                                      • C:\Program Files (x86)\Steam\package\tmp\graphics\icon_button_news_mousedown.tga_

                                                                                                                                        Filesize

                                                                                                                                        20KB

                                                                                                                                        MD5

                                                                                                                                        00bf35778a90f9dfa68ce0d1a032d9b5

                                                                                                                                        SHA1

                                                                                                                                        de6a3d102de9a186e1585be14b49390dcb9605d6

                                                                                                                                        SHA256

                                                                                                                                        cab3a68b64d8bf22c44080f12d7eab5b281102a8761f804224074ab1f6130fe2

                                                                                                                                        SHA512

                                                                                                                                        342c9732ef4185dee691c9c8657a56f577f9c90fc43a4330bdc173536750cee1c40af4adac4f47ac5aca6b80ab347ebe2d31d38ea540245b38ab72ee8718a041

                                                                                                                                      • C:\Program Files (x86)\Steam\package\tmp\resource\filter_clean_bulgarian.txt.gz_

                                                                                                                                        Filesize

                                                                                                                                        23B

                                                                                                                                        MD5

                                                                                                                                        836dd6b25a8902af48cd52738b675e4b

                                                                                                                                        SHA1

                                                                                                                                        449347c06a872bedf311046bca8d316bfba3830b

                                                                                                                                        SHA256

                                                                                                                                        6feb83ca306745d634903cf09274b7baf0ac38e43c6b3fab1a608be344c3ef64

                                                                                                                                        SHA512

                                                                                                                                        6ab1e4a7fa9da6d33cee104344ba2ccb3e85cd2d013ba3e4c6790fd7fd482c85f5f76e9ae38c5190cdbbe246a48dae775501f7414bec4f6682a05685994e6b80

                                                                                                                                      • C:\Program Files (x86)\Steam\public\steambootstrapper_brazilian.txt

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                        MD5

                                                                                                                                        0340d1a0bbdb8f3017d2326f4e351e0a

                                                                                                                                        SHA1

                                                                                                                                        90d078e9f732794db5b0ffeb781a1f2ed2966139

                                                                                                                                        SHA256

                                                                                                                                        0fcd7ae491b467858f2a8745c5ecdd55451399778c2119517ee686d1f264b544

                                                                                                                                        SHA512

                                                                                                                                        9d23e020875ed35825169a6542512ec2ffdb349472a12eb1e59ddc635e57c8fd65fa919873821e35c755aa7d027c9a62d3d0fa617340449d7b2c4cf8dd707e93

                                                                                                                                      • C:\Program Files (x86)\Steam\public\steambootstrapper_bulgarian.txt

                                                                                                                                        Filesize

                                                                                                                                        6KB

                                                                                                                                        MD5

                                                                                                                                        4c81277a127e3d65fb5065f518ffe9c2

                                                                                                                                        SHA1

                                                                                                                                        253264b9b56e5bac0714d5be6cade09ae74c2a3a

                                                                                                                                        SHA256

                                                                                                                                        76a6bd74194efd819d33802decdfddaae893069d7000e44944dda05022cfa6d9

                                                                                                                                        SHA512

                                                                                                                                        be077b61f3b6d56a1f4d24957deaf18d2dff699bda6569604aac4f1edb57c3cfd0abc5e2a67809f72e31a90b4aed0813536c153886da2099376964c60e56001a

                                                                                                                                      • C:\Program Files (x86)\Steam\public\steambootstrapper_czech.txt

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                        MD5

                                                                                                                                        2158881817b9163bf0fd4724d549aed4

                                                                                                                                        SHA1

                                                                                                                                        c500f2e8f47a11129114ee4f19524aee8fecc502

                                                                                                                                        SHA256

                                                                                                                                        650a265dffdc5dc50200bb82d56f416a3a423eecc08c962cfd1ba2d40a1ff3f7

                                                                                                                                        SHA512

                                                                                                                                        f3594aad9d6c50254f690c903f078a5b7a58c33bd418abdad711ebb74cfbdb5564679593e08fb2d4378faaf4160d45e3d276ba1aa8a174ed77a5791bcac46f28

                                                                                                                                      • C:\Program Files (x86)\Steam\public\steambootstrapper_danish.txt

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                        MD5

                                                                                                                                        03b664bd98485425c21cdf83bc358703

                                                                                                                                        SHA1

                                                                                                                                        0a31dcfeb1957e0b00b87c2305400d004a9a5bdb

                                                                                                                                        SHA256

                                                                                                                                        fdf7b42b3b027a12e1b79cb10ab9e6e34c668b04eb9e8a907d8611ba46473115

                                                                                                                                        SHA512

                                                                                                                                        4a8cdd4b98432ba9d9b36bc64aab9a2eab31a074d1cbdfab3d35a14216c60752b5580c41bbb70104993420043685d3bd47eb6637b8fcbb3f42f76a15e4be041d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                        Filesize

                                                                                                                                        40B

                                                                                                                                        MD5

                                                                                                                                        73d076263128b1602fe145cd548942d0

                                                                                                                                        SHA1

                                                                                                                                        69fe6ab6529c2d81d21f8c664da47c16c2e663ae

                                                                                                                                        SHA256

                                                                                                                                        f2dd7199b48e34d54ee1a221f654ad9c04d8b606c02bdbe77b33b82fb2df6b29

                                                                                                                                        SHA512

                                                                                                                                        e371083407ee6a1e3436a3d1ea4e6a84f211c6ad7c501f7a09916a9ada5b50a39dcb9e8be7a4dee664ea88ec33be8c6197c2f0ac2eabe3c0691bc9d0ed4e415d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                        Filesize

                                                                                                                                        649B

                                                                                                                                        MD5

                                                                                                                                        91c653e8b6f76a79134a1d0f0d4631b8

                                                                                                                                        SHA1

                                                                                                                                        b3401d28da3781f37a3e1e50a7b2201bce3e7fae

                                                                                                                                        SHA256

                                                                                                                                        81ff77e77eac6a9d1fd41562a89b8a78b5de5b7a96b98970f572d9b42c6c5262

                                                                                                                                        SHA512

                                                                                                                                        642ce93ca9cf5aaedb30377b2132a87b74fd5ce66237147ea2629fbb9dbb584fdd9ac977807e00c796ba8c5349715b3e14b0dd7cda0239d62078be8ecfabe759

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005

                                                                                                                                        Filesize

                                                                                                                                        215KB

                                                                                                                                        MD5

                                                                                                                                        d79b35ccf8e6af6714eb612714349097

                                                                                                                                        SHA1

                                                                                                                                        eb3ccc9ed29830df42f3fd129951cb8b791aaf98

                                                                                                                                        SHA256

                                                                                                                                        c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365

                                                                                                                                        SHA512

                                                                                                                                        f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000034

                                                                                                                                        Filesize

                                                                                                                                        2.3MB

                                                                                                                                        MD5

                                                                                                                                        1b54b70beef8eb240db31718e8f7eb5d

                                                                                                                                        SHA1

                                                                                                                                        da5995070737ec655824c92622333c489eb6bce4

                                                                                                                                        SHA256

                                                                                                                                        7d3654531c32d941b8cae81c4137fc542172bfa9635f169cb392f245a0a12bcb

                                                                                                                                        SHA512

                                                                                                                                        fda935694d0652dab3f1017faaf95781a300b420739e0f9d46b53ce07d592a4cfa536524989e2fc9f83602d315259817638a89c4e27da709aada5d1360b717eb

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                        Filesize

                                                                                                                                        1KB

                                                                                                                                        MD5

                                                                                                                                        7d3530c0ff74bc380039eef32069da64

                                                                                                                                        SHA1

                                                                                                                                        f1e5877e994e9cb68ee66432a7642bd6a1dc5fbf

                                                                                                                                        SHA256

                                                                                                                                        8a1b7b96bc6dfe3e7fcdc614078becd4fee93e18056217e5d5a72cfbffde0555

                                                                                                                                        SHA512

                                                                                                                                        f5e86845c54515f0ee59fdeefe852b7395f3186b5d3d2f2104b2b2bb5f0dbf93ac4fce90ca69f9123d79999a2b1b8ad6df90c0389b3e55704ddfdf63f8f16b98

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                        Filesize

                                                                                                                                        216B

                                                                                                                                        MD5

                                                                                                                                        41215c4aeee0d4d980f1c1fde5bd4433

                                                                                                                                        SHA1

                                                                                                                                        1a7c4a0625a1b59b642bbf3f57175305d363ef08

                                                                                                                                        SHA256

                                                                                                                                        8c7c9293af21c301525d8b95fce7dae7b02c7075e699ca20d66507fbe8daaab1

                                                                                                                                        SHA512

                                                                                                                                        dab319ef77946bcf82fcb8a8f14e01bc9eb7e7d82805a864c1a188e6f703f4009c962f8b240ddfe3ef2fe0d5a159fe80f19e4788481c7cd617fccac19d2c58ee

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                        MD5

                                                                                                                                        a51e0c28a3ddbbe7bb144db8c5a64673

                                                                                                                                        SHA1

                                                                                                                                        98164300a54f3cf3189357b6736cef350cb09c20

                                                                                                                                        SHA256

                                                                                                                                        fc573ffe99e5dd259ec152a953596b5ed5337bfa8f4d58bd64aedae2553eabd4

                                                                                                                                        SHA512

                                                                                                                                        ff1a604d297a9f815fb910dcebd30f7a03af05345b1274e78b545eb8adec7a403871ffe637eb500465befca32fe4777b7902abef1a7de12aa5b78a2154b25db5

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json

                                                                                                                                        Filesize

                                                                                                                                        851B

                                                                                                                                        MD5

                                                                                                                                        07ffbe5f24ca348723ff8c6c488abfb8

                                                                                                                                        SHA1

                                                                                                                                        6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                                                                                                        SHA256

                                                                                                                                        6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                                                                                                        SHA512

                                                                                                                                        7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json

                                                                                                                                        Filesize

                                                                                                                                        854B

                                                                                                                                        MD5

                                                                                                                                        4ec1df2da46182103d2ffc3b92d20ca5

                                                                                                                                        SHA1

                                                                                                                                        fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                                                                        SHA256

                                                                                                                                        6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                                                                        SHA512

                                                                                                                                        939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                        MD5

                                                                                                                                        8e531e0e32f1fc8da1442204540306b7

                                                                                                                                        SHA1

                                                                                                                                        f8ee6cee1d79876fa906e03323fa9af8a0337b60

                                                                                                                                        SHA256

                                                                                                                                        80b4eb650dcd0eed820bb70185db7d5389cb976f9a0284610912ff66a8add78f

                                                                                                                                        SHA512

                                                                                                                                        111cec15c0f4919844aa2407ac28d7814fec4eaa94bb87ab83ef29871f78adf3f21b68c84067e644aaee989380c5a425b8dc85046a7f54f434d634b14a75a5ff

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                        Filesize

                                                                                                                                        3KB

                                                                                                                                        MD5

                                                                                                                                        80bdabc8939ab936eb84bbcf1e1006a3

                                                                                                                                        SHA1

                                                                                                                                        ba8dc3db8d58fa46a49212da570400e9adabefcf

                                                                                                                                        SHA256

                                                                                                                                        d52ebd96d2b9d5ad23381cee952e60fdc3f95541db4942052d7efd69e1d8f678

                                                                                                                                        SHA512

                                                                                                                                        1623aade06d9cdbaedfcb34b4ce77b8f7f5eb60cad9fe0f96e65a0dc696ffe295090a94ddd9472008f50a792cfebd6cf6c8d549c3a211e72294c09a04dc4f843

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                        Filesize

                                                                                                                                        9KB

                                                                                                                                        MD5

                                                                                                                                        458df3b41b5ba3696574416c97004d65

                                                                                                                                        SHA1

                                                                                                                                        65427977f85c5b37abfbe9088616e7d6404ba67d

                                                                                                                                        SHA256

                                                                                                                                        e23938a4d83710138f3d048f44e88b0afa4a291c52e5c60cda208042761604f9

                                                                                                                                        SHA512

                                                                                                                                        02d6f8282836fb8c29c8dcd40f8d1eb36eeef94d42fb9b73f436f1c16a64cb50097be5010c09485b749717e005cb0b9cf88a9c2dda345c2c3914704d27a62015

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                        Filesize

                                                                                                                                        2B

                                                                                                                                        MD5

                                                                                                                                        d751713988987e9331980363e24189ce

                                                                                                                                        SHA1

                                                                                                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                        SHA256

                                                                                                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                        SHA512

                                                                                                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                        Filesize

                                                                                                                                        690B

                                                                                                                                        MD5

                                                                                                                                        09960603884a87e56bc8f0bd74fbda2e

                                                                                                                                        SHA1

                                                                                                                                        66e3970decb7411a16e1460c1eecabb9b32cec46

                                                                                                                                        SHA256

                                                                                                                                        beaed502dcff2d3b03c3eb6b1a0c1ec4362231e6c9614286c0cc77081754cf2e

                                                                                                                                        SHA512

                                                                                                                                        e69f3769d81d3828b65a5367eddc9626df207f81671ec6adec04abc208f483cacd7cda6110a41e94c97cad75aa723a737515b0914e98be57c1357e2beb081960

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                        Filesize

                                                                                                                                        856B

                                                                                                                                        MD5

                                                                                                                                        3a5948d38db1f73fe7a1551c1354ba89

                                                                                                                                        SHA1

                                                                                                                                        d31c83f79019091bb501f5689c518093765bd778

                                                                                                                                        SHA256

                                                                                                                                        e6c4e80963e36db8c48dd123e47cdf7cde4b8c8000719b2d7613a0f62ae96473

                                                                                                                                        SHA512

                                                                                                                                        27a1c8b915462f3d5daec2efa7242ee0bc16143781ed3d9beb130533d16e59e307fe51b184150ddda76e7ac7b589af8c3cc0185287dd4bbda910811a86ab2975

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                        Filesize

                                                                                                                                        690B

                                                                                                                                        MD5

                                                                                                                                        f983ee7d7db16083e162558210121c51

                                                                                                                                        SHA1

                                                                                                                                        b83a8a3f742f35b3bc7113bd95a205dc97d8826c

                                                                                                                                        SHA256

                                                                                                                                        93c8d9c783781fd6d87f2a5d86c32fe71545fa023ebe5adf40ae496a06fa0ce8

                                                                                                                                        SHA512

                                                                                                                                        3ecae653f9577dfe5ccc8ee992b125cace4ae639b6a0db260bc29ec4c1b8866c1463bb5a1064aff134c0025afdd57afd403680dce4d27676f44f3d7b9cf747ca

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                        Filesize

                                                                                                                                        856B

                                                                                                                                        MD5

                                                                                                                                        e61eb95fc6e8aebec622bf69e094c48d

                                                                                                                                        SHA1

                                                                                                                                        1dc9b2f049cbeef9db651efc15b2dc4e25b6cb32

                                                                                                                                        SHA256

                                                                                                                                        ef46acb54b337d7e7982bc90fe7bc8bc7a90f8552de3f0e600696925096e54f7

                                                                                                                                        SHA512

                                                                                                                                        f9891d159cefbcf6fc7d3b427ce0a807998e52e59b37bcaa2611b1a0e65951f00385a112ae106fa221c3f547e2406f44d3bdc0cf4062f43fd04f7c847930fdf2

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                        Filesize

                                                                                                                                        354B

                                                                                                                                        MD5

                                                                                                                                        d9ed9b0fcc834f56e939553a87ee253e

                                                                                                                                        SHA1

                                                                                                                                        5ceea1877a35010ff5fbc4110f3a2ff570ce41c8

                                                                                                                                        SHA256

                                                                                                                                        475262ab0e85b53de77dbdea41c5fdee5b69e4e03fdac53ffaba0539b0b87487

                                                                                                                                        SHA512

                                                                                                                                        1ca109f88832287472d5c253ba6cbb169d4b7f037b260c9b664577d79ce849baf5e88a51249d233e8c340f0b79626f37b43bee7d2a1f51cc669dc01a92b287cc

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                        Filesize

                                                                                                                                        1KB

                                                                                                                                        MD5

                                                                                                                                        8e13c4ad2e498969dd194c757ef0c78b

                                                                                                                                        SHA1

                                                                                                                                        80d22c8572f32073727d65bbba5a529bae8c3009

                                                                                                                                        SHA256

                                                                                                                                        0ff734acdb713935186b6de38eae2ffe7cbe85b888bc2c6619abf18d9d62d376

                                                                                                                                        SHA512

                                                                                                                                        d2da81900ea5c4a4ba3857278ba6f315b8d1113906de68f05ee469e3c2f8eb727939f307348f122434c5fe3b6f7f257688c0bc376242dc736d259d859cb7c376

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                        Filesize

                                                                                                                                        1KB

                                                                                                                                        MD5

                                                                                                                                        797f19dabdf2b4272ad89f4e2b4611d8

                                                                                                                                        SHA1

                                                                                                                                        39a2b5c05381d8e2576cabd56271bd9185d96909

                                                                                                                                        SHA256

                                                                                                                                        19464d32550032cdb332eae17adfd302dc8cfefb7db60e9b515ba3e4b8da897d

                                                                                                                                        SHA512

                                                                                                                                        2efec3d817f503000fcffbe43f5d1f5b299aaeb8e18363e2d98e572d5dd06d93bb88b0525aff6c9ad67986ad322331a4fc4a2497f4659bf9abf3f247c4a6b59b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        9KB

                                                                                                                                        MD5

                                                                                                                                        5f286743c01f32d8a2d8130eb58bc4c3

                                                                                                                                        SHA1

                                                                                                                                        413a7a51f624761bd93a0263aaeb9158ae56adbf

                                                                                                                                        SHA256

                                                                                                                                        b3daddfb3f66119f6232c55056aed3f3d0941ac134fb75bf7c47b592fe90eb3f

                                                                                                                                        SHA512

                                                                                                                                        6b6da97d02b7faa4331edfe48ca530dfd394fccace939a6c21199b38d3638b9ccb79a461f32f6725df8d722a93ee6a2e083f1d8ea3286a72c5ea40398a961dab

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        10KB

                                                                                                                                        MD5

                                                                                                                                        52892eb60ca1bbaf11249684cc0f02a2

                                                                                                                                        SHA1

                                                                                                                                        93624e0cd4b1af43d6c54f71f5fc623754b05d45

                                                                                                                                        SHA256

                                                                                                                                        aacb65646e39520df011c23458055ed45343b46f7e1571e29ebe7e10c46b5c54

                                                                                                                                        SHA512

                                                                                                                                        d0c8172aec378263f83b1542b2bfdfcc3cc750c8f8456df25dfd25fc5dc0de3ff832b26e9eb43822db4410fc50038337e67065e6a3f7e2ac95cae4036b63a52f

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        10KB

                                                                                                                                        MD5

                                                                                                                                        1ff79a3980b05b63195c58b2d48a572b

                                                                                                                                        SHA1

                                                                                                                                        34ab41ef584018ef6b6eee39867cbdfe66b32e1e

                                                                                                                                        SHA256

                                                                                                                                        404ae2125b365fd70ff021cb8ae45e36448bf38dcc5ed74f4bbedebbe29245f3

                                                                                                                                        SHA512

                                                                                                                                        542f6d293b881e1011119ad70942832e3b3d6190fa6fedb23ea487ca0f34dd91adbe207ab46df5f2de2f0effe88c6fc34cc0ca19ebd799850f1a02b081e72cbf

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        9KB

                                                                                                                                        MD5

                                                                                                                                        d6839c426fe4df3963ab28a3c46fb545

                                                                                                                                        SHA1

                                                                                                                                        18f2a3cbb3fe189d5aa5c94557bb227f3266e6a1

                                                                                                                                        SHA256

                                                                                                                                        ddfc3bc1da19b650bf1656e7abf68629b988f4b9cd16ba256820e6ec07d07fbc

                                                                                                                                        SHA512

                                                                                                                                        2aa7661a54360ffafcead9f73b524cbff597d2b9aa9c61ac12a9fbffea7592dd83d9f52695866dbce560e793fc85fa296fad4edf8dd12d0ef3af3a5ae7ec94a1

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        9KB

                                                                                                                                        MD5

                                                                                                                                        87bf9438615d8b4b4c5d89d6674f2614

                                                                                                                                        SHA1

                                                                                                                                        37f69d284d6a2c982817f25a769a6e32fd64be05

                                                                                                                                        SHA256

                                                                                                                                        4387723890dd70aea7d456be9fb53db301e04d4db25342773f4177366279d7e4

                                                                                                                                        SHA512

                                                                                                                                        6c18c3cf35a078377c3a713cf75e6c08e9f257875dc933d521bc1544b15d9e1eddb3651fc9c050c04ed406a19b67efcd17289a666fe64982643297a8eab789e9

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        10KB

                                                                                                                                        MD5

                                                                                                                                        0b4f30c4cf8ef6444a5c9b08bab52ee6

                                                                                                                                        SHA1

                                                                                                                                        52014203fcd0ae1321f9e83c1719b24a35a640f4

                                                                                                                                        SHA256

                                                                                                                                        eea721e6649911eb157e8e473272cf51d1bfadfd6b3e6d3cbbdcbbaed4e92a5c

                                                                                                                                        SHA512

                                                                                                                                        2222f22ff3758de228f4ea4d4e077c4da8da47565268aa3e65bece2b7b10749dd5798dffe9b8a6cd829a06589b5b4bb89999d32c2ce997ff6267cd0a99d44c2e

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        10KB

                                                                                                                                        MD5

                                                                                                                                        42ac9b39d1e5d5f65de56f43576bc7ff

                                                                                                                                        SHA1

                                                                                                                                        251f5d955878e7c26942ae422cce51ee41495675

                                                                                                                                        SHA256

                                                                                                                                        f1f1793cc13cccf5f33ddf8e586dcdd270a9382fc4bf3b541ef884d5f2b417e9

                                                                                                                                        SHA512

                                                                                                                                        a8d55ad0824df5c0cca87aeac5d1b90f2c1cd7ee98f2cd45ce537f6bec5b7b26a8a3f126852462867015f932cdd733e94f8f1a3b37d3d734d963c53c03d1f203

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        10KB

                                                                                                                                        MD5

                                                                                                                                        752c7ac978cae10f6e1a70353cd9fc2c

                                                                                                                                        SHA1

                                                                                                                                        11290cbee3ed74aee265b1a9d983e2eda65ff678

                                                                                                                                        SHA256

                                                                                                                                        c6fb46b3aa59df0acd771ba50f387bbee9de80b1ed9177854f744dab31f1f437

                                                                                                                                        SHA512

                                                                                                                                        aba08a264078357d49d2a29275d32d12c53455b621fa60d6f5dc902538edb377585e7105718bde3eb48b0ed07add09cf198ad5c2e2b5e8258e1c0e6c7cef9cea

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        11KB

                                                                                                                                        MD5

                                                                                                                                        a142284fcfacf138b1efb90372095f53

                                                                                                                                        SHA1

                                                                                                                                        d9897bb37a4a5608ce0fac57e1dc372e331c749a

                                                                                                                                        SHA256

                                                                                                                                        fbf404dcbb90967e98482e96883df9db99447b344e9bf5869df848ba71e2fd7b

                                                                                                                                        SHA512

                                                                                                                                        c3bc5855c59034ec5a68a24dbd28163d577d3f7ca25cd44854a04e1f7c92382565a9add6d1957572cb7246b6791f37de8baed3a1e1bd3fbe21e76be4e391e6a0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        9KB

                                                                                                                                        MD5

                                                                                                                                        b3d7598b8b986a83b2eb3575188318b0

                                                                                                                                        SHA1

                                                                                                                                        ece3a4551f78bd40522f23159c896278e34c234f

                                                                                                                                        SHA256

                                                                                                                                        06f9502184bbc25d87157c0814d7ce4fd94b1ae3be7861ab1b701783341f5ddd

                                                                                                                                        SHA512

                                                                                                                                        7c320b1449dc137d9657d739b09b9792b1a66a621eceefa93b2f471fb994cfc639fea90a54f5ada839d6804ed821a6b4f53ecf2d06c66cd091cd5f8c3506fc59

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                        Filesize

                                                                                                                                        15KB

                                                                                                                                        MD5

                                                                                                                                        8422f81a545e2314c1174c1fce076d86

                                                                                                                                        SHA1

                                                                                                                                        cd701a3e22736849fcabbd6679f5350e2c116b52

                                                                                                                                        SHA256

                                                                                                                                        afb37ed64c55f7e8980d7fa5796809ff5c2ed1c5073281e617cb0f4f564ebbd9

                                                                                                                                        SHA512

                                                                                                                                        9353f03d8a8ff50272f199d5d68245f7ffbf29f8df4223bb9e251fc6fc10438ecbfc552de1b5c564d18788393faa0a68f2bad73aea4276fabb602f622b022e9c

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                        Filesize

                                                                                                                                        72B

                                                                                                                                        MD5

                                                                                                                                        4e2fb889b4093f068f43e9d6f00ef31e

                                                                                                                                        SHA1

                                                                                                                                        04f7c14c0124834963902d82799fc8e6c4dca0cb

                                                                                                                                        SHA256

                                                                                                                                        8a9f97a16e32efe8d663727e2cbe74a069d3bcc0abe2c988b51e42e5095d85c7

                                                                                                                                        SHA512

                                                                                                                                        3879430d14e22b71c0a74f4b74095c5802219b7bae2235bd751b72878c210f94fb2d1918cd41852c736c3aaff4c0f87130d44376f7accceb6c20e2c690061684

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\2\CacheStorage\45979e62-3633-4044-8e4a-6233c0e0b201\index

                                                                                                                                        Filesize

                                                                                                                                        24B

                                                                                                                                        MD5

                                                                                                                                        54cb446f628b2ea4a5bce5769910512e

                                                                                                                                        SHA1

                                                                                                                                        c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                                                        SHA256

                                                                                                                                        fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                                                        SHA512

                                                                                                                                        8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\2\CacheStorage\index.txt

                                                                                                                                        Filesize

                                                                                                                                        76B

                                                                                                                                        MD5

                                                                                                                                        a7a2f6dbe4e14a9267f786d0d5e06097

                                                                                                                                        SHA1

                                                                                                                                        5513aebb0bda58551acacbfc338d903316851a7b

                                                                                                                                        SHA256

                                                                                                                                        dd9045ea2f3beaf0282320db70fdf395854071bf212ad747e8765837ec390cbc

                                                                                                                                        SHA512

                                                                                                                                        aa5d81e7ee3a646afec55aee5435dc84fe06d84d3e7e1c45c934f258292c0c4dc2f2853a13d2f2b37a98fe2f1dcc7639eacf51b09e7dcccb2e29c2cbd3ba1835

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\2\CacheStorage\index.txt

                                                                                                                                        Filesize

                                                                                                                                        140B

                                                                                                                                        MD5

                                                                                                                                        677b1d4bb72310ba2482510cd4a47dd0

                                                                                                                                        SHA1

                                                                                                                                        5f2388748487d3bb6a80f0bef8a92616647df981

                                                                                                                                        SHA256

                                                                                                                                        62cbe6628c93ffceef1214eb636fb93cff3ac9849fbf49b2bf5b48f104edf45c

                                                                                                                                        SHA512

                                                                                                                                        462ea43f944fe69c168f5ddd2aeddb150a3ec55b097045d9b1b39b5430e08f03384fd87d9a8a97d121adcd6cec566a7065c3f45eb735685e2a5337c02b898094

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\2\CacheStorage\index.txt~RFe5d5a09.TMP

                                                                                                                                        Filesize

                                                                                                                                        140B

                                                                                                                                        MD5

                                                                                                                                        0effebbddce134faced9e6d5a1939368

                                                                                                                                        SHA1

                                                                                                                                        c57cb21220fb475641aea9af63a8d8cebec82e05

                                                                                                                                        SHA256

                                                                                                                                        acc199c3c46aebf03903143066117c95f9dc1d064b59c703b869e057498a43e9

                                                                                                                                        SHA512

                                                                                                                                        9a598d72d2271b531b5210eefa5a26efbaf0af92c0c0b15436b1dec3eabef2a71f16a8d5952622c557d1586a1f63cd892c4454778fc9f6d7592c82afe1a6c533

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                        Filesize

                                                                                                                                        231KB

                                                                                                                                        MD5

                                                                                                                                        4f87d6d4e85edec12ffb7a223a413bbc

                                                                                                                                        SHA1

                                                                                                                                        93d589a0d197afab9087a9df086ddd44245c6296

                                                                                                                                        SHA256

                                                                                                                                        5ccb4c85e8372774260f61b911e29f01736ec38e89624c0975ec255db03252c4

                                                                                                                                        SHA512

                                                                                                                                        507a9c3fe8ab64bac530d5dec4837e2ba543fcc85f9da4a990c91c214f792461020e3db28998d9a1d4829504489ae9b3f7d92455e9a7db562cea5c585b2423e2

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                        Filesize

                                                                                                                                        231KB

                                                                                                                                        MD5

                                                                                                                                        48fdc50f4d079860bb8e7e93d630cc22

                                                                                                                                        SHA1

                                                                                                                                        a77c49a02d86fab2618ccccaaddf64c8fda6d6aa

                                                                                                                                        SHA256

                                                                                                                                        611960dbb341184f46ecee58ea7ae5f1fe721ecd633578e16ce37f5a57df127d

                                                                                                                                        SHA512

                                                                                                                                        332c9bad9976956d1f5a653cd58008494f9a632f6d9eb620600bd9a0d6a213beb00b0ccb31fa6b46cb389f48af87596e2ecd2beeee95d97967345cacff94eb98

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                        Filesize

                                                                                                                                        231KB

                                                                                                                                        MD5

                                                                                                                                        93c924f8381a52ef2bc917d558f38e9b

                                                                                                                                        SHA1

                                                                                                                                        f506643d969a1513be9e9057f918fb072f9e74bd

                                                                                                                                        SHA256

                                                                                                                                        72d94c926aa7f2437bc1be191522f824f8a2c930666ca3c4d78e3ba03a98c074

                                                                                                                                        SHA512

                                                                                                                                        aabb1042bfcf058df3ea0dfc1e0a425cceec71f3916aadf691bcc1bb26195d906f24a2f4d1aef5ecbdf8c7de21acb214caff3f966d0e816bbf9fe44ca5b5031b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                        Filesize

                                                                                                                                        119KB

                                                                                                                                        MD5

                                                                                                                                        6b9d04ae008118683dd9cce3c1af177c

                                                                                                                                        SHA1

                                                                                                                                        519251f9d8c506171c8ede9d877d570f74a6565c

                                                                                                                                        SHA256

                                                                                                                                        2f043035d23ebd7ed849375f2410b0bbb8f9d30e32bfa25aee85f5333d0c3244

                                                                                                                                        SHA512

                                                                                                                                        60eccf00cf669216ee6eb197ab657ddf7e9e8914b6962683e8ba19d078b5268b205ede182c44268f6a03f1700853023944f91a0a643b55586e9ba251bd5fe2a7

                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                        Filesize

                                                                                                                                        119KB

                                                                                                                                        MD5

                                                                                                                                        a5f1f5e63027ee4bdac83d9e52f52d7b

                                                                                                                                        SHA1

                                                                                                                                        6295ac26644b528a49fa4fcf0c5af8ebf8ed194d

                                                                                                                                        SHA256

                                                                                                                                        f96e97fbabc0a1f64f193680e088071a97f8a0f6bedcf6e267bd9522b30bb92c

                                                                                                                                        SHA512

                                                                                                                                        4049214d7186cad70c5258067430a80f971aef508a8d2c5b0528df4afd940e0a09e9c8fe999324df7563e46a34f547b9f141cab15650ad0a3ad8373f7b170ca1

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                        Filesize

                                                                                                                                        152B

                                                                                                                                        MD5

                                                                                                                                        491f4e4b018d87cc047fc3dabf895223

                                                                                                                                        SHA1

                                                                                                                                        aa7152b4c4b5a9a6d0544fd0e1498e3b20da93a3

                                                                                                                                        SHA256

                                                                                                                                        6614c3c55770116bae27b012e12e1962fa7c409432d8943ed29fee68107ce408

                                                                                                                                        SHA512

                                                                                                                                        4fe93a23e36cafaa2296608803e871edf509afcdd5f5b4f0eb6112f4238c1bf2e12f315069bd3e4a932a2ff1825c71caa5735bfeabc8af986fac260753173e5a

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                        Filesize

                                                                                                                                        152B

                                                                                                                                        MD5

                                                                                                                                        e443ee4336fcf13c698b8ab5f3c173d0

                                                                                                                                        SHA1

                                                                                                                                        9bf70b16f03820cbe3158e1f1396b07b8ac9d75a

                                                                                                                                        SHA256

                                                                                                                                        79e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b

                                                                                                                                        SHA512

                                                                                                                                        cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                        Filesize

                                                                                                                                        152B

                                                                                                                                        MD5

                                                                                                                                        56a4f78e21616a6e19da57228569489b

                                                                                                                                        SHA1

                                                                                                                                        21bfabbfc294d5f2aa1da825c5590d760483bc76

                                                                                                                                        SHA256

                                                                                                                                        d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb

                                                                                                                                        SHA512

                                                                                                                                        c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                        Filesize

                                                                                                                                        152B

                                                                                                                                        MD5

                                                                                                                                        72bcca7cdf1b9177d1c47e0685560828

                                                                                                                                        SHA1

                                                                                                                                        8aff9a1cf3476c1a9e3c96eea871fd760f623eb4

                                                                                                                                        SHA256

                                                                                                                                        678bf08c1ef3b89c1a3b0c48d7e91a979d37d4af65011855c9ab5db52bd8236d

                                                                                                                                        SHA512

                                                                                                                                        7b0ed65fc54ff4d35266b3250588a9f478f8c373f4fd42cecf3aaefe6df3f06f4c046a69b2beeff0c6a5a7a6a14e8d6016c09b553bee328bc2741c892faae30b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        5KB

                                                                                                                                        MD5

                                                                                                                                        900f4e28cca33f2b9a138232171af8b7

                                                                                                                                        SHA1

                                                                                                                                        1dc286f7c7f0a0905af4b73109a1963c833265a2

                                                                                                                                        SHA256

                                                                                                                                        7a5812c25f308e99573edb5c024142bdf4a539f03635b89093793cac6ba62bd4

                                                                                                                                        SHA512

                                                                                                                                        38b3afbb3b9a061ec42dff55dd5d550c5bf87045cbb89c369fae80695380db611cb62c8d1946898d9c78d62fc181e30f1f4628f9cb979669ba7bd6ccf8b7c983

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        5KB

                                                                                                                                        MD5

                                                                                                                                        942cb057011f27508b647445a14ba5e8

                                                                                                                                        SHA1

                                                                                                                                        0e111d34c429359b4feb93b06fb4ad455cb6637b

                                                                                                                                        SHA256

                                                                                                                                        e7464bf4546bf5dc7823cdd96535068500047f66d8ed27d201c7fb4078ef4cbd

                                                                                                                                        SHA512

                                                                                                                                        f833c8c0a59319aab57de3027e3264d1ec80e8b2fd995c220e3f43fb870b3294882ff12ebe7b27b44663bf0dfde76c5378199c5ebe1c61567ea1dc3ba611f3f1

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                                                                                        Filesize

                                                                                                                                        347B

                                                                                                                                        MD5

                                                                                                                                        7f167651f7cd3e8a4d6e2e1376906a5c

                                                                                                                                        SHA1

                                                                                                                                        cb3a486519b87137f553c06c799aad70c629e106

                                                                                                                                        SHA256

                                                                                                                                        16c378066b348464ea5ad3d9bf23c1ba9a2a25bb04a6e8f334c53316acba2737

                                                                                                                                        SHA512

                                                                                                                                        7341419ca8f8806d487fa7966c0d0e78199b3aa6bc98ae3c067fa97b08f36479ea28b14998e250bba2446e281b29e60f5480db0876eebb25ab56142825e73c67

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG

                                                                                                                                        Filesize

                                                                                                                                        347B

                                                                                                                                        MD5

                                                                                                                                        5fce2e95a52901ee14a40f65282ae110

                                                                                                                                        SHA1

                                                                                                                                        a0a30eefbca243c7db93901e2aec48f6f29b6096

                                                                                                                                        SHA256

                                                                                                                                        d4bef06165bbf7854af786ec7b2c1175aadcf736f48fa9ee6a6868aca27656cc

                                                                                                                                        SHA512

                                                                                                                                        dcc04fcc695f1fb7caad82a209d8499f6575a7db78f3ada4fe6e7b88df4ad734ebb9d47aee3553d2563eb89164b3fe1d1c6e1bd40729b4816d1d538183a93e5e

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                                        Filesize

                                                                                                                                        320B

                                                                                                                                        MD5

                                                                                                                                        1454bf9fab724f1f6a56dd9a7e956da0

                                                                                                                                        SHA1

                                                                                                                                        29d69ab3d8732d8fc6f302c3e517c65da6fabb9f

                                                                                                                                        SHA256

                                                                                                                                        0e6325bed285438baff089bf46d8c374e0d49845f137fe550a1a6c0f5f9b3a57

                                                                                                                                        SHA512

                                                                                                                                        68575e7abd4435a0db6a68df1360321ac32ad3899d8de62294ec1f3f0d09ace9fa17cc90b7e8a880b85617631d92546945132f9363aafecb9642cd18ea1f5608

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                                        Filesize

                                                                                                                                        323B

                                                                                                                                        MD5

                                                                                                                                        f39b8b08fc8dbabfff582ce6336fbb16

                                                                                                                                        SHA1

                                                                                                                                        5807ad6270ca4d616bb239de5f0c9a151d3f3d41

                                                                                                                                        SHA256

                                                                                                                                        7139fc7da660ca9f0f30abf36fe8c69fe35e9b0588930a46da7b84951ba7dbca

                                                                                                                                        SHA512

                                                                                                                                        7c3e579530b8288f101ca6296121cf7ff2200a23801a7f4beb4fb7dfcb4e8d5bb3e89118499d20a83ea338550b6753603c8379c3ce990aadcc8abcf7b9c031d7

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ade7bb16-0077-46ba-816c-9d3b1cacb4ec.tmp

                                                                                                                                        Filesize

                                                                                                                                        1B

                                                                                                                                        MD5

                                                                                                                                        5058f1af8388633f609cadb75a75dc9d

                                                                                                                                        SHA1

                                                                                                                                        3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                        SHA256

                                                                                                                                        cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                        SHA512

                                                                                                                                        0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                                                                        Filesize

                                                                                                                                        11B

                                                                                                                                        MD5

                                                                                                                                        838a7b32aefb618130392bc7d006aa2e

                                                                                                                                        SHA1

                                                                                                                                        5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                                                                                        SHA256

                                                                                                                                        ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                                                                                        SHA512

                                                                                                                                        9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                        MD5

                                                                                                                                        2872bd10f821d31b354781c842f85a31

                                                                                                                                        SHA1

                                                                                                                                        b3d3962ff150421b71b693943d1799f41c6f1f91

                                                                                                                                        SHA256

                                                                                                                                        86f1abba1d9c7b06d68c8122b113908f0ed2a90d57822cf696918b04e725a9fa

                                                                                                                                        SHA512

                                                                                                                                        b9ed00ffd6ac27ecf29f0ce7d4ff50d00d482b7d821ca8ad4012e89e0764faa951bbd6bbe0bd4c90d21c89e4a72e3ab5b2ac337068473cf478f94f999b05c4c1

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                                        Filesize

                                                                                                                                        264KB

                                                                                                                                        MD5

                                                                                                                                        f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                        SHA1

                                                                                                                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                        SHA256

                                                                                                                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                        SHA512

                                                                                                                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\b8103c73-52d2-4ba0-951c-1ac17623a08c.tmp

                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                        MD5

                                                                                                                                        2482f3ddcfee34e055bc3b53b9107563

                                                                                                                                        SHA1

                                                                                                                                        8556c35144c18e51f43dc4f95311a69e4e4736cb

                                                                                                                                        SHA256

                                                                                                                                        625ea7cb576f19164ba6ed075a5f53cf2746918d3513adb75ea8d6f42dc96f2a

                                                                                                                                        SHA512

                                                                                                                                        ca28dfd4b3bfcc28e6efab394f3bd8c31def6c07899bb701e1117538d1e1a0c841d17429265b84dadb0357320116d4cf3cac748a20da64c2a936146fa1f79605

                                                                                                                                      • C:\Users\Admin\AppData\Local\Steam\htmlcache\CURRENT

                                                                                                                                        Filesize

                                                                                                                                        16B

                                                                                                                                        MD5

                                                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                                                        SHA1

                                                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                        SHA256

                                                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                        SHA512

                                                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                      • C:\Users\Admin\AppData\Local\Steam\htmlcache\Cache\Cache_Data\f_000003

                                                                                                                                        Filesize

                                                                                                                                        24KB

                                                                                                                                        MD5

                                                                                                                                        b201e8da90ef456598b8b3bb0e31bf53

                                                                                                                                        SHA1

                                                                                                                                        8bb524c8e9b17920c83d9a06c0b305e41cfca560

                                                                                                                                        SHA256

                                                                                                                                        2c8b630d1edafb8cc8c8cd73fff10c8ab6d06232929a4d458ec34628920f1665

                                                                                                                                        SHA512

                                                                                                                                        50126ac5b7800f5a848ef49ebc8e71d78cb5ee9c1602486b30e697ce57af32c868e46795ac2c157cdfd7fe65c03133c7a752813d520a9106adc3e50620b473f3

                                                                                                                                      • C:\Users\Admin\AppData\Local\Steam\htmlcache\Cache\Cache_Data\f_000004

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                        MD5

                                                                                                                                        0c9f37673dd9c878a4b5bb419ee24b5d

                                                                                                                                        SHA1

                                                                                                                                        d973a8e073c1f76068f0947d495998f7f823d76e

                                                                                                                                        SHA256

                                                                                                                                        c1e12f630e7f356d154ffe4a7a3873e7e136e41c1c37e6c0fa4d2c52f1d269dd

                                                                                                                                        SHA512

                                                                                                                                        b361afedb4a910b12f7dd7b5b33d2914be39528bf4d1486661d0107c24135cff3a5393df1af85cd7d1551f0e601ea9d2ad4b147e56f469691e2b11906fd1514c

                                                                                                                                      • C:\Users\Admin\AppData\Local\Steam\htmlcache\Code Cache\js\index-dir\the-real-index

                                                                                                                                        Filesize

                                                                                                                                        48B

                                                                                                                                        MD5

                                                                                                                                        8370d1d6f2d39927e056bea584a2a0ef

                                                                                                                                        SHA1

                                                                                                                                        a98bb3de5b3382cd99d0e8cdf0d9e14633c71f7c

                                                                                                                                        SHA256

                                                                                                                                        61815027edb16dd91461e728a06ba09cffcce1d72daf087fd9f793d2ea5f702a

                                                                                                                                        SHA512

                                                                                                                                        cfce26e12d4e88c7b03832142407713d63c7b1dccf7b987cf6d3290b665a3744dc0dd63811406bc50bb2e0a269c4bdcbe5fbdae3a9c2afc41aec1b5f1544428d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Steam\htmlcache\Code Cache\js\index-dir\the-real-index

                                                                                                                                        Filesize

                                                                                                                                        720B

                                                                                                                                        MD5

                                                                                                                                        c352c9095027443b573668b66f6beaea

                                                                                                                                        SHA1

                                                                                                                                        8d5ad03697466b21786b577fb63ae67b381b3fe0

                                                                                                                                        SHA256

                                                                                                                                        f9fc1538d34bb7821c7224537500b88ee7e2e8826f7f9edc22b8d720e2f07c26

                                                                                                                                        SHA512

                                                                                                                                        375b65e71d4103bd9b2033c214593bd0ece745f81e82df42df4ef8a47ea3f78ba7ae441ce2dd550800333e6ae54ccca88bb83b93eee77d621868b1d6ee847d18

                                                                                                                                      • C:\Users\Admin\AppData\Local\Steam\htmlcache\DawnWebGPUCache\data_0

                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                        MD5

                                                                                                                                        cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                        SHA1

                                                                                                                                        3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                        SHA256

                                                                                                                                        d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                        SHA512

                                                                                                                                        8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Steam\htmlcache\DawnWebGPUCache\data_2

                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                        MD5

                                                                                                                                        0962291d6d367570bee5454721c17e11

                                                                                                                                        SHA1

                                                                                                                                        59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                        SHA256

                                                                                                                                        ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                        SHA512

                                                                                                                                        f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                      • C:\Users\Admin\AppData\Local\Steam\htmlcache\DawnWebGPUCache\data_3

                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                        MD5

                                                                                                                                        41876349cb12d6db992f1309f22df3f0

                                                                                                                                        SHA1

                                                                                                                                        5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                        SHA256

                                                                                                                                        e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                        SHA512

                                                                                                                                        e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                      • C:\Users\Admin\AppData\Local\Steam\htmlcache\MANIFEST-000001

                                                                                                                                        Filesize

                                                                                                                                        41B

                                                                                                                                        MD5

                                                                                                                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                        SHA1

                                                                                                                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                        SHA256

                                                                                                                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                        SHA512

                                                                                                                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Steam\htmlcache\Network\Network Persistent State

                                                                                                                                        Filesize

                                                                                                                                        1KB

                                                                                                                                        MD5

                                                                                                                                        447a1a088993fd9352055b0a4bb7b073

                                                                                                                                        SHA1

                                                                                                                                        703c88a7477b9d2e07568d2bd0162fccc8c65863

                                                                                                                                        SHA256

                                                                                                                                        43ddd3e006f4d86de5605bf0b91c98c276877e22b2c82085c6d8c3443c26c8c3

                                                                                                                                        SHA512

                                                                                                                                        91bcf01c9bb7054b0625587e414bb4fd3e36333199a34bf8ad5c57c137b0827ad4c177d581aa3dc5e2c78e2a890f15eb3a345cdded8ea90ef595f2fb5918f7b6

                                                                                                                                      • C:\Users\Admin\AppData\Local\Steam\htmlcache\Network\Network Persistent State~RFe5d1d6e.TMP

                                                                                                                                        Filesize

                                                                                                                                        59B

                                                                                                                                        MD5

                                                                                                                                        2800881c775077e1c4b6e06bf4676de4

                                                                                                                                        SHA1

                                                                                                                                        2873631068c8b3b9495638c865915be822442c8b

                                                                                                                                        SHA256

                                                                                                                                        226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                                        SHA512

                                                                                                                                        e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico

                                                                                                                                        Filesize

                                                                                                                                        116KB

                                                                                                                                        MD5

                                                                                                                                        e043a9cb014d641a56f50f9d9ac9a1b9

                                                                                                                                        SHA1

                                                                                                                                        61dc6aed3d0d1f3b8afe3d161410848c565247ed

                                                                                                                                        SHA256

                                                                                                                                        9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

                                                                                                                                        SHA512

                                                                                                                                        4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe

                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                        MD5

                                                                                                                                        eefe16631befb168e10e6693e4dba04a

                                                                                                                                        SHA1

                                                                                                                                        b8f03bcd2df7f3031cd3d95a6a883359df4ea72c

                                                                                                                                        SHA256

                                                                                                                                        58988dc1a580da642d4cd98eb219bf93170a3a1dc171dd106a7efea2513114be

                                                                                                                                        SHA512

                                                                                                                                        7f0fe6c628d7253aacb0696dbee0a6d526c9ede300f0cd3a730e5107ad7f33956093c537e64e68522351945c1d72ba481509b666ddac34fb14e34eac10ae525d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG49.BMP

                                                                                                                                        Filesize

                                                                                                                                        1.8MB

                                                                                                                                        MD5

                                                                                                                                        5c9fb63e5ba2c15c3755ebbef52cabd2

                                                                                                                                        SHA1

                                                                                                                                        79ce7b10a602140b89eafdec4f944accd92e3660

                                                                                                                                        SHA256

                                                                                                                                        54ee86cd55a42cfe3b00866cd08defee9a288da18baf824e3728f0d4a6f580e7

                                                                                                                                        SHA512

                                                                                                                                        262c50e018fd2053afb101b153511f89a77fbcfd280541d088bbfad19a9f3e54471508da8b56c90fe4c1f489b40f9a8f4de66eac7f6181b954102c6b50bdc584

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                        MD5

                                                                                                                                        e12d4c3c6a210393f824304550ff61d9

                                                                                                                                        SHA1

                                                                                                                                        ec3a5d0b2691402a1da7a0ee26d7f251a48081fc

                                                                                                                                        SHA256

                                                                                                                                        b26810e792dee36944b25183cac167df237333efb738445ec21205bf24419292

                                                                                                                                        SHA512

                                                                                                                                        660b8b387d41f39e097cca03234557bea8a0534b1276d7b40fed38469e91fb67bf89cb570dd5c56b20ebe64c79d01b59168bf24ee893613966c4dab41770d4b7

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

                                                                                                                                        Filesize

                                                                                                                                        97KB

                                                                                                                                        MD5

                                                                                                                                        da1d0cd400e0b6ad6415fd4d90f69666

                                                                                                                                        SHA1

                                                                                                                                        de9083d2902906cacf57259cf581b1466400b799

                                                                                                                                        SHA256

                                                                                                                                        7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                                                                                                                                        SHA512

                                                                                                                                        f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                        MD5

                                                                                                                                        3133ad2849911fab93754d7ce2af1666

                                                                                                                                        SHA1

                                                                                                                                        3ace2f1f394474d64e9ba7544df42362e6b2fb97

                                                                                                                                        SHA256

                                                                                                                                        4a207b020521b0ed9e671e2ed63f995137a60936bcf7aa2b7cfc1a4f56dc7e54

                                                                                                                                        SHA512

                                                                                                                                        8bf510655d994c60b87b9684196aecfb0c3de4488683946416d531665243c712b170aaeb151ccdb74d2b57aa2b3d185aaf11dbb99df0cbfcc61dc522cf481f7d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

                                                                                                                                        Filesize

                                                                                                                                        326KB

                                                                                                                                        MD5

                                                                                                                                        ecc57f7d6507c2cb63aeb1f9d18210d3

                                                                                                                                        SHA1

                                                                                                                                        54fdc4c48690fbc118cadcd119b2c67f5584b4a9

                                                                                                                                        SHA256

                                                                                                                                        e6cb42ce5a0245dcaf635cd2950b2811ae5f4990cbc11126e2e8e769556144ab

                                                                                                                                        SHA512

                                                                                                                                        1d24e9b2edd9a76df666f643b592c47439b583b96cab6979a6cf0675e4c0d3b8266227d0ebd6df28f4ed3ad6972a4e9b4b9c080ef8e89d25eb5d033b89b828e2

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsf6485.tmp\StdUtils.dll

                                                                                                                                        Filesize

                                                                                                                                        110KB

                                                                                                                                        MD5

                                                                                                                                        db11ab4828b429a987e7682e495c1810

                                                                                                                                        SHA1

                                                                                                                                        29c2c2069c4975c90789dc6d3677b4b650196561

                                                                                                                                        SHA256

                                                                                                                                        c602c44a4d4088dbf5a659f36ba1c3a9d81f8367577de0cb940c0b8afee5c376

                                                                                                                                        SHA512

                                                                                                                                        460d1ccfc0d7180eae4e6f1a326d175fec78a7d6014447a9a79b6df501fa05cd4bd90f8f7a85b7b6a4610e2fa7059e30ae6e17bc828d370e5750de9b40b9ae88

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsf6485.tmp\System.dll

                                                                                                                                        Filesize

                                                                                                                                        22KB

                                                                                                                                        MD5

                                                                                                                                        a36fbe922ffac9cd85a845d7a813f391

                                                                                                                                        SHA1

                                                                                                                                        f656a613a723cc1b449034d73551b4fcdf0dcf1a

                                                                                                                                        SHA256

                                                                                                                                        fa367ae36bfbe7c989c24c7abbb13482fc20bc35e7812dc377aa1c281ee14cc0

                                                                                                                                        SHA512

                                                                                                                                        1d1b95a285536ddc2a89a9b3be4bb5151b1d4c018ea8e521de838498f62e8f29bb7b3b0250df73e327e8e65e2c80b4a2d9a781276bf2a51d10e7099bacb2e50b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsf6485.tmp\modern-wizard.bmp

                                                                                                                                        Filesize

                                                                                                                                        150KB

                                                                                                                                        MD5

                                                                                                                                        3614a4be6b610f1daf6c801574f161fe

                                                                                                                                        SHA1

                                                                                                                                        6edee98c0084a94caa1fe0124b4c19f42b4e7de6

                                                                                                                                        SHA256

                                                                                                                                        16e0edc9f47e6e95a9bcad15adbdc46be774fbcd045dd526fc16fc38fdc8d49b

                                                                                                                                        SHA512

                                                                                                                                        06e0eff28dfd9a428b31147b242f989ce3e92474a3f391ba62ac8d0d05f1a48f4cf82fd27171658acbd667eaffb94cb4e1baf17040dc3b6e8b27f39b843ca281

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsf6485.tmp\nsDialogs.dll

                                                                                                                                        Filesize

                                                                                                                                        20KB

                                                                                                                                        MD5

                                                                                                                                        4e5bc4458afa770636f2806ee0a1e999

                                                                                                                                        SHA1

                                                                                                                                        76dcc64af867526f776ab9225e7f4fe076487765

                                                                                                                                        SHA256

                                                                                                                                        91a484dc79be64dd11bf5acb62c893e57505fcd8809483aa92b04f10d81f9de0

                                                                                                                                        SHA512

                                                                                                                                        b6f529073a943bddbcb30a57d62216c78fcc9a09424b51ac0824ebfb9cac6cae4211bda26522d6923bd228f244ed8c41656c38284c71867f65d425727dd70162

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsf6485.tmp\nsExec.dll

                                                                                                                                        Filesize

                                                                                                                                        17KB

                                                                                                                                        MD5

                                                                                                                                        2095af18c696968208315d4328a2b7fe

                                                                                                                                        SHA1

                                                                                                                                        b1b0e70c03724b2941e92c5098cc1fc0f2b51568

                                                                                                                                        SHA256

                                                                                                                                        3e2399ae5ce16dd69f7e2c71d928cf54a1024afced8155f1fd663a3e123d9226

                                                                                                                                        SHA512

                                                                                                                                        60105dfb1cd60b4048bd7b367969f36ed6bd29f92488ba8cfa862e31942fd529cbc58e8b0c738d91d8bef07c5902ce334e36c66eae1bfe104b44a159b5615ae5

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsf6485.tmp\nsProcess.dll

                                                                                                                                        Filesize

                                                                                                                                        15KB

                                                                                                                                        MD5

                                                                                                                                        08072dc900ca0626e8c079b2c5bcfcf3

                                                                                                                                        SHA1

                                                                                                                                        35f2bfa0b1b2a65b9475fb91af31f7b02aee4e37

                                                                                                                                        SHA256

                                                                                                                                        bb6ce83ddaad4f530a66a1048fac868dfc3b86f5e7b8e240d84d1633e385aee8

                                                                                                                                        SHA512

                                                                                                                                        8981da7f225eb78c414e9fb3c63af0c4daae4a78b4f3033df11cce43c3a22fdbf3853425fe3024f68c73d57ffb128cba4d0db63eda1402212d1c7e0ac022353c

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4004_232366294\080d3b49-4487-4807-b8b0-417ea5b39ce1.tmp

                                                                                                                                        Filesize

                                                                                                                                        150KB

                                                                                                                                        MD5

                                                                                                                                        14937b985303ecce4196154a24fc369a

                                                                                                                                        SHA1

                                                                                                                                        ecfe89e11a8d08ce0c8745ff5735d5edad683730

                                                                                                                                        SHA256

                                                                                                                                        71006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff

                                                                                                                                        SHA512

                                                                                                                                        1d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir4004_232366294\CRX_INSTALL\_locales\en\messages.json

                                                                                                                                        Filesize

                                                                                                                                        711B

                                                                                                                                        MD5

                                                                                                                                        558659936250e03cc14b60ebf648aa09

                                                                                                                                        SHA1

                                                                                                                                        32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                                                                        SHA256

                                                                                                                                        2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                                                                        SHA512

                                                                                                                                        1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                                                                      • C:\Users\Admin\Downloads\NoEscape.exe.zip.crdownload

                                                                                                                                        Filesize

                                                                                                                                        13.5MB

                                                                                                                                        MD5

                                                                                                                                        660708319a500f1865fa9d2fadfa712d

                                                                                                                                        SHA1

                                                                                                                                        b2ae3aef17095ab26410e0f1792a379a4a2966f8

                                                                                                                                        SHA256

                                                                                                                                        542c2e1064be8cd8393602f63b793e9d34eb81b1090a3c80623777f17fa25c6c

                                                                                                                                        SHA512

                                                                                                                                        18f10a71dc0af70494554b400bdf09d43e1cb7e93f9c1e7470ee4c76cd46cb4fbf990354bbbd3b89c9b9bda38ad44868e1087fd75a7692ad889b14e7e1a20517

                                                                                                                                      • C:\Users\Public\Desktop\ۜᒭ〨፻ⴍᾓບᶾ▭ᛲݯྎ⢁᪨⡇ᕌⱟ⌼␏ṑ

                                                                                                                                        Filesize

                                                                                                                                        666B

                                                                                                                                        MD5

                                                                                                                                        e49f0a8effa6380b4518a8064f6d240b

                                                                                                                                        SHA1

                                                                                                                                        ba62ffe370e186b7f980922067ac68613521bd51

                                                                                                                                        SHA256

                                                                                                                                        8dbd06e9585c5a16181256c9951dbc65621df66ceb22c8e3d2304477178bee13

                                                                                                                                        SHA512

                                                                                                                                        de6281a43a97702dd749a1b24f4c65bed49a2e2963cabeeb2a309031ab601f5ec488f48059c03ec3001363d085e8d2f0f046501edf19fafe7508d27e596117d4

                                                                                                                                      • memory/1792-929-0x000001D67F5E0000-0x000001D67F5E1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1792-917-0x000001D67F5E0000-0x000001D67F5E1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1792-918-0x000001D67F5E0000-0x000001D67F5E1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1792-919-0x000001D67F5E0000-0x000001D67F5E1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1792-925-0x000001D67F5E0000-0x000001D67F5E1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1792-927-0x000001D67F5E0000-0x000001D67F5E1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1792-928-0x000001D67F5E0000-0x000001D67F5E1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1792-926-0x000001D67F5E0000-0x000001D67F5E1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1792-923-0x000001D67F5E0000-0x000001D67F5E1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1792-924-0x000001D67F5E0000-0x000001D67F5E1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2480-15352-0x0000000000400000-0x00000000005CC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.8MB

                                                                                                                                      • memory/2480-15115-0x0000000000400000-0x00000000005CC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.8MB

                                                                                                                                      • memory/2552-711-0x0000000007040000-0x0000000007043000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        12KB

                                                                                                                                      • memory/2552-11-0x0000000000BB0000-0x0000000000F9A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        3.9MB

                                                                                                                                      • memory/2552-682-0x0000000010000000-0x0000000010051000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        324KB

                                                                                                                                      • memory/2552-683-0x0000000007040000-0x0000000007043000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        12KB

                                                                                                                                      • memory/2552-708-0x0000000000BB0000-0x0000000000F9A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        3.9MB

                                                                                                                                      • memory/2552-710-0x0000000010000000-0x0000000010051000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        324KB

                                                                                                                                      • memory/4244-14218-0x00007FFECB490000-0x00007FFECB491000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4244-14219-0x00007FFECC5D0000-0x00007FFECC5D1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/5380-14177-0x0000000000840000-0x0000000000CF2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4.7MB

                                                                                                                                      • memory/5384-14385-0x000000006E9A0000-0x000000006FCE1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        19.3MB

                                                                                                                                      • memory/5940-14438-0x0000026328F00000-0x0000026328F01000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/5940-14445-0x0000026328F00000-0x0000026328F01000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/5940-14443-0x0000026328F00000-0x0000026328F01000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/5940-14442-0x0000026328F00000-0x0000026328F01000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/5940-14441-0x0000026328F00000-0x0000026328F01000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/5940-14444-0x0000026328F00000-0x0000026328F01000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/5940-14440-0x0000026328F00000-0x0000026328F01000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/5940-14437-0x0000026328F00000-0x0000026328F01000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/5940-14439-0x0000026328F00000-0x0000026328F01000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB